Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/

Overview

General Information

Sample URL:https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
Analysis ID:1545750
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2344,i,17409798556223224083,5437193000497048513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/HTTP Parser: No <meta name="author".. found
Source: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50048 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /indias-most-trusted-brands-2024-nomination-form/ HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/booster/assets/css/global.css?ver=1.0.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fuse-social-floating-sidebar/framework/redux-core/assets/css/extendify-utilities.css?ver=4.4.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fuse-social-floating-sidebar/inc/font-awesome/css/font-awesome.min.css?ver=5.4.10 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/css/bwg-fonts/fonts.css?ver=0.0.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/css/sumoselect.min.css?ver=3.4.6 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/css/jquery.mCustomScrollbar.min.css?ver=3.1.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/css/styles.min.css?ver=1.8.21 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fusion-styles/e47272e5c37095bd89688e6160449e5e.min.css?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/booster/assets/js/circle-progress.js?ver=1.2.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/booster/assets/js/global.js?ver=1.0.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fuse-social-floating-sidebar/inc/js/fuse_script.js?ver=1204563291 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/jquery.sumoselect.min.js?ver=3.4.6 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/tocca.min.js?ver=2.0.9 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/booster/assets/js/circle-progress.js?ver=1.2.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.js?ver=3.1.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/jquery.fullscreen.min.js?ver=0.6.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/booster/assets/js/global.js?ver=1.0.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fuse-social-floating-sidebar/inc/js/fuse_script.js?ver=1204563291 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/scripts.min.js?ver=1.8.21 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/tocca.min.js?ver=2.0.9 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/jquery.sumoselect.min.js?ver=3.4.6 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/jquery.fullscreen.min.js?ver=0.6.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.js?ver=3.1.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mybrandbetter.insec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.mybrandbetter.in/wp-content/uploads/fusion-styles/e47272e5c37095bd89688e6160449e5e.min.css?ver=3.11.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/events-logo.png HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/Chart.js?ver=2.7.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-bg-image.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.easyPieChart.js?ver=2.1.7 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/photo-gallery/js/scripts.min.js?ver=1.8.21 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.event.move.js?ver=2.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/events-logo.png HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-bg-image.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/lottie.js?ver=5.7.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.easyPieChart.js?ver=2.1.7 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-recent-posts.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/Chart.js?ver=2.7.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-syntax-highlighter.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=2.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.event.move.js?ver=2.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/flatpickr.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-form.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-recent-posts.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-syntax-highlighter.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countTo.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=2.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countdown.js?ver=1.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/lottie.js?ver=5.7.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countTo.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-form.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countdown.js?ver=1.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/isotope.js?ver=3.0.4 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/library/flatpickr.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?ver=2.0.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.popover.js?ver=3.3.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.collapse.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.modal.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tab.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/isotope.js?ver=3.0.4 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?ver=2.0.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusion_maps.js?ver=2.2.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.popover.js?ver=3.3.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infinitescroll.js?ver=2.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.collapse.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.modal.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tab.js?ver=3.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusion_maps.js?ver=2.2.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infinitescroll.js?ver=2.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-popover.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-blog.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-popover.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-blog.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/avada-fusion-slider.js?ver=5.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/avada-portfolio.js?ver=5.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/avada-faqs.js?ver=5.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-toggles.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-tabs.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-modal.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-lottie.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-image-before-after.js?ver=1.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-google-map.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=3.11.3 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-chart.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/avada-fusion-slider.js?ver=5.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/avada-portfolio.js?ver=5.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/avada-faqs.js?ver=5.1.1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-toggles.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-tabs.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-modal.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/21955/feedback/schema HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=6f6b4302-4f91-4e99-b113-6b40fb73a379; _tccl_visit=6f6b4302-4f91-4e99-b113-6b40fb73a379; _scc_session=pc=1&C_TOUCH=2024-10-30T22:05:24.609Z
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=6f6b4302-4f91-4e99-b113-6b40fb73a379; _tccl_visit=6f6b4302-4f91-4e99-b113-6b40fb73a379; _scc_session=pc=1&C_TOUCH=2024-10-30T22:05:24.609Z
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fuse-social-floating-sidebar/inc/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mybrandbetter.insec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/inc/font-awesome/css/font-awesome.min.css?ver=5.4.10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=6f6b4302-4f91-4e99-b113-6b40fb73a379; _tccl_visit=6f6b4302-4f91-4e99-b113-6b40fb73a379; _scc_session=pc=1&C_TOUCH=2024-10-30T22:05:24.609Z
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-lottie.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-image-before-after.js?ver=1.0 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-google-map.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-chart.js?ver=1 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.5 HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=6f6b4302-4f91-4e99-b113-6b40fb73a379; _tccl_visit=6f6b4302-4f91-4e99-b113-6b40fb73a379; _scc_session=pc=1&C_TOUCH=2024-10-30T22:05:24.609Z
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/21955/feedback/schema HTTP/1.1Host: www.mybrandbetter.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=6f6b4302-4f91-4e99-b113-6b40fb73a379; _tccl_visit=6f6b4302-4f91-4e99-b113-6b40fb73a379; _scc_session=pc=1&C_TOUCH=2024-10-30T22:05:24.609Z
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_265.2.drString found in binary or memory: <div id='icon_wrapper'><a target="_blank" class='fuse_social_icons_links' data-nonce='6621ac6fde' data-title='facebook' href='https://www.facebook.com/mybrandbetter' ><i class='fsf fuseicon-facebook facebook-awesome-social awesome-social'></i></a><a target="_blank" class='fuse_social_icons_links' data-nonce='6621ac6fde' data-title='linkedin' href='https://www.linkedin.com/in/my-brand-better-8974b348/' ><i class='fsf fuseicon-linkedin linkedin-awesome-social awesome-social'></i></a><a target="_blank" class='fuse_social_icons_links' data-nonce='6621ac6fde' data-title='instagram' href='https://www.instagram.com/rajeshmybrandbetter/' ><i class='fsf fuseicon-instagram instagram-awesome-social awesome-social'></i></a></div></div> equals www.facebook.com (Facebook)
Source: chromecache_265.2.drString found in binary or memory: <div id='icon_wrapper'><a target="_blank" class='fuse_social_icons_links' data-nonce='6621ac6fde' data-title='facebook' href='https://www.facebook.com/mybrandbetter' ><i class='fsf fuseicon-facebook facebook-awesome-social awesome-social'></i></a><a target="_blank" class='fuse_social_icons_links' data-nonce='6621ac6fde' data-title='linkedin' href='https://www.linkedin.com/in/my-brand-better-8974b348/' ><i class='fsf fuseicon-linkedin linkedin-awesome-social awesome-social'></i></a><a target="_blank" class='fuse_social_icons_links' data-nonce='6621ac6fde' data-title='instagram' href='https://www.instagram.com/rajeshmybrandbetter/' ><i class='fsf fuseicon-instagram instagram-awesome-social awesome-social'></i></a></div></div> equals www.linkedin.com (Linkedin)
Source: chromecache_265.2.drString found in binary or memory: <div class="fusion-social-networks"><div class="fusion-social-networks-wrapper"><a class="fusion-social-network-icon fusion-tooltip fusion-facebook awb-icon-facebook" style data-placement="top" data-title="Facebook" data-toggle="tooltip" title="Facebook" href="https://www.facebook.com/mybrandbetter" target="_blank" rel="noreferrer"><span class="screen-reader-text">Facebook</span></a></div></div></div> equals www.facebook.com (Facebook)
Source: chromecache_141.2.drString found in binary or memory: jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})}); equals www.facebook.com (Facebook)
Source: chromecache_265.2.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.9","lightbox_desc":"1","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"reddit":{"source":"https:\/\/reddit.com\/submit?url={URL}","text":"Share on Reddit"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"whatsapp":{"source":"https:\/\/api.whatsapp.com\/send?text={URL}","text":"Share on WhatsApp"},"tumblr":{"source":"https:\/\/www.tumblr.com\/share\/link?url={URL}","text":"Share on Tumblr"},"pinterest":{"source":"https:\/\/pinterest.com\/pin\/create\/button\/?url={URL}","text":"Share on Pinterest"},"vk":{"source":"https:\/\/vk.com\/share.php?url={URL}","text":"Share on Vk"},"xing":{"source":"https:\/\/www.xing.com\/social_plugins\/share\/new?sc_p=xing-share&amp;h=1&amp;url={URL}","text":"Share on Xing"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.facebook.com (Facebook)
Source: chromecache_265.2.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.9","lightbox_desc":"1","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"reddit":{"source":"https:\/\/reddit.com\/submit?url={URL}","text":"Share on Reddit"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"whatsapp":{"source":"https:\/\/api.whatsapp.com\/send?text={URL}","text":"Share on WhatsApp"},"tumblr":{"source":"https:\/\/www.tumblr.com\/share\/link?url={URL}","text":"Share on Tumblr"},"pinterest":{"source":"https:\/\/pinterest.com\/pin\/create\/button\/?url={URL}","text":"Share on Pinterest"},"vk":{"source":"https:\/\/vk.com\/share.php?url={URL}","text":"Share on Vk"},"xing":{"source":"https:\/\/www.xing.com\/social_plugins\/share\/new?sc_p=xing-share&amp;h=1&amp;url={URL}","text":"Share on Xing"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.linkedin.com (Linkedin)
Source: chromecache_265.2.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.9","lightbox_desc":"1","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"reddit":{"source":"https:\/\/reddit.com\/submit?url={URL}","text":"Share on Reddit"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"whatsapp":{"source":"https:\/\/api.whatsapp.com\/send?text={URL}","text":"Share on WhatsApp"},"tumblr":{"source":"https:\/\/www.tumblr.com\/share\/link?url={URL}","text":"Share on Tumblr"},"pinterest":{"source":"https:\/\/pinterest.com\/pin\/create\/button\/?url={URL}","text":"Share on Pinterest"},"vk":{"source":"https:\/\/vk.com\/share.php?url={URL}","text":"Share on Vk"},"xing":{"source":"https:\/\/www.xing.com\/social_plugins\/share\/new?sc_p=xing-share&amp;h=1&amp;url={URL}","text":"Share on Xing"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: www.mybrandbetter.in
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: http://api.jquery.com/animate/
Source: chromecache_280.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_280.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_239.2.dr, chromecache_267.2.drString found in binary or memory: http://hemantnegi.github.io/jquery.sumoselect
Source: chromecache_183.2.drString found in binary or memory: http://i.imgur.com/pT0i89v.png
Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: http://kottenator.github.io/jquery-circle-progress/
Source: chromecache_265.2.drString found in binary or memory: http://mybrandbetter.com/wp-content/uploads/2022/09/events-logo.png
Source: chromecache_265.2.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_265.2.drString found in binary or memory: http://ogp.me/ns/fb#
Source: chromecache_239.2.dr, chromecache_267.2.drString found in binary or memory: http://refresh-sf.com/
Source: chromecache_239.2.dr, chromecache_267.2.drString found in binary or memory: http://www.detectmobilebrowsers.com
Source: chromecache_265.2.drString found in binary or memory: http://www.mybrandbetter.in/wp-content/uploads/2022/09/events-logo.png
Source: chromecache_265.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_265.2.drString found in binary or memory: https://bit.ly/2YJkGCr
Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CanvasRenderingContext2D.lineCap
Source: chromecache_211.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_163.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_211.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_163.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_265.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_265.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Ubuntu&#038;subset=greek
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt4D4h.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt5D4hTxM.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt7j4hTxM.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73ord4iYl.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_178.2.dr, chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/zillaslab/v11/dFa4ZfeM_74wlPZtksIFaj8K8VSMZlE.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/zillaslab/v11/dFa4ZfeM_74wlPZtksIFaj8K_1SM.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/zillaslab/v11/dFa6ZfeM_74wlPZtksIFajQ6_UyI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/zillaslab/v11/dFa6ZfeM_74wlPZtksIFajo6_Q.woff2)
Source: chromecache_330.2.dr, chromecache_258.2.drString found in binary or memory: https://github.com/private-face/jquery.fullscreen
Source: chromecache_330.2.dr, chromecache_258.2.drString found in binary or memory: https://github.com/private-face/jquery.fullscreen/blob/master/LICENSE
Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/umdjs/umd/blob/d31bb6ee7098715e019f52bdfe27b3e4bfd2b97e/templates/jqueryPlugin.js
Source: chromecache_152.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_265.2.drString found in binary or memory: https://img1.wsimg.com/traffic-assets/js/tccl.min.js
Source: chromecache_265.2.drString found in binary or memory: https://mybrandbetter.in/
Source: chromecache_265.2.drString found in binary or memory: https://mybrandbetter.in/about/
Source: chromecache_265.2.drString found in binary or memory: https://mybrandbetter.in/contact/
Source: chromecache_265.2.drString found in binary or memory: https://mybrandbetter.in/press-release/
Source: chromecache_265.2.drString found in binary or memory: https://mybrandbetter.in/research/
Source: chromecache_265.2.drString found in binary or memory: https://theme-fusion.com
Source: chromecache_265.2.drString found in binary or memory: https://use.fontawesome.com/releases/v6.0.0/js/all.js
Source: chromecache_265.2.drString found in binary or memory: https://use.fontawesome.com/releases/v6.0.0/js/v4-shims.js
Source: chromecache_152.2.dr, chromecache_320.2.drString found in binary or memory: https://vimeo.com/
Source: chromecache_152.2.dr, chromecache_320.2.drString found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_265.2.drString found in binary or memory: https://wordpress.org
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/?p=746
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/architect-and-interior-design-nomination-form-2024/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/author/admin/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/comments/feed/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/contact/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/feed/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/glimpses-of-indian-leaders-brands-awards-bengaluru-edition-2023/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/global-brand-of-the-year-awards-2023-new-delhi/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/global-education-excellence-award-nomination-2024/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/global-most-trusted-brands-of-the-year-2023/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/global-real-estate-award-nomination-form-2024/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/indias-most-trusted-brand-of-the-year-awards-2023/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/indias-most-trusted-healthcare-award-2024-nomination-form/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-admin/admin-ajax.php
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/framework/redux-core/as
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/inc/font-awesome/css/fo
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/inc/js/fuse_script.js?v
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-chart.js
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-b
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-form.js?
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-image-be
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-lottie.j
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-modal.js
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-recent-p
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-syntax-h
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-tabs.js?
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-toggles.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/Chart.js?ver=2.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/flatpickr.js?ve
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countTo.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countdow
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.easyPieC
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.event.mo
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textilla
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/lottie.js?ver=5
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-faqs.js?ver=5.1.1
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-fusion-slider.js?ver=5.1.1
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-portfolio.js?ver=5.1.1
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/css/global.css?ver=1.0.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/js/circle-progress.js?v
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/js/global.js?ver=1.0.0
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/bwg-fonts/fonts.css?ver=0.0.1
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/jquery.mCustomScrollbar.min.css?ve
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/styles.min.css?ver=1.8.21
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/sumoselect.min.css?ver=3.4.6
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.fullscreen.min.js?ver=0.6.0
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.sumoselect.min.js?ver=3.4.6
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/scripts.min.js?ver=1.8.21
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/tocca.min.js?ver=2.0.9
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?v
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ve
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?v
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.1
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ve
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-blog.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-butto
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexs
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-gener
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-googl
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-light
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-popov
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-respo
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scrol
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-shari
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-toolt
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ve
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.co
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.mo
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.po
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.ta
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.to
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tr
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-paral
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/isotope.js?v
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easin
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvi
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexs
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusio
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.iligh
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infin
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mouse
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.place
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.reque
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.stick
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?v
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/uploads/2018/10/cropped-events-logo-1-180x180.png
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/uploads/2018/10/cropped-events-logo-1-192x192.png
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/uploads/2018/10/cropped-events-logo-1-270x270.png
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/uploads/2018/10/cropped-events-logo-1-32x32.png
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/uploads/2022/09/events-logo-177x50.png
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/uploads/2022/09/events-logo.png
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-content/uploads/fusion-styles/e47272e5c37095bd89688e6160449e5e.min.c
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-includes/css/dist/block-library/style.min.css?ver=6.4.5
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-json/
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.mybrandbetter.in%2Findia
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/wp-json/wp/v2/pages/746
Source: chromecache_265.2.drString found in binary or memory: https://www.mybrandbetter.in/xmlrpc.php?rsd
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50048 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/318@20/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2344,i,17409798556223224083,5437193000497048513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2344,i,17409798556223224083,5437193000497048513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fontawesome.com0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        mybrandbetter.in
        166.62.28.137
        truefalse
          unknown
          use.fontawesome.com
          unknown
          unknownfalse
            unknown
            img1.wsimg.com
            unknown
            unknownfalse
              unknown
              csp.secureserver.net
              unknown
              unknownfalse
                unknown
                events.api.secureserver.net
                unknown
                unknownfalse
                  unknown
                  www.mybrandbetter.in
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/js/circle-progress.js?ver=1.2.2false
                      unknown
                      https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1false
                        unknown
                        https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-recent-posts.js?ver=1false
                          unknown
                          https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.js?ver=3.1.5false
                            unknown
                            https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1false
                              unknown
                              https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.11.3false
                                unknown
                                https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.modal.js?ver=3.1.1false
                                  unknown
                                  https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-faqs.js?ver=5.1.1false
                                    unknown
                                    https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-image-before-after.js?ver=1.0false
                                      unknown
                                      https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-tabs.js?ver=1false
                                        unknown
                                        https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1false
                                          unknown
                                          https://www.mybrandbetter.in/wp-json/contact-form-7/v1/contact-forms/21955/feedback/schemafalse
                                            unknown
                                            https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3false
                                              unknown
                                              https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1false
                                                unknown
                                                https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6false
                                                  unknown
                                                  about:blank#blockedfalse
                                                    unknown
                                                    https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1false
                                                      unknown
                                                      https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2false
                                                        unknown
                                                        https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28false
                                                          unknown
                                                          https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-portfolio.js?ver=5.1.1false
                                                            unknown
                                                            https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1false
                                                              unknown
                                                              https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-form.js?ver=3.1.1false
                                                                unknown
                                                                https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=2.0false
                                                                  unknown
                                                                  https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/sumoselect.min.css?ver=3.4.6false
                                                                    unknown
                                                                    https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5false
                                                                      unknown
                                                                      https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=1false
                                                                        unknown
                                                                        https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-lottie.js?ver=1false
                                                                          unknown
                                                                          https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/framework/redux-core/assets/css/extendify-utilities.css?ver=4.4.0false
                                                                            unknown
                                                                            https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.wofffalse
                                                                              unknown
                                                                              https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.3false
                                                                                unknown
                                                                                https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusion_maps.js?ver=2.2.2false
                                                                                  unknown
                                                                                  https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7false
                                                                                    unknown
                                                                                    https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.3false
                                                                                      unknown
                                                                                      https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?ver=2.0.0false
                                                                                        unknown
                                                                                        https://www.mybrandbetter.in/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                                                                          unknown
                                                                                          https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.popover.js?ver=3.3.5false
                                                                                            unknown
                                                                                            https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.3false
                                                                                              unknown
                                                                                              https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1false
                                                                                                unknown
                                                                                                https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-fusion-slider.js?ver=5.1.1false
                                                                                                  unknown
                                                                                                  https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1false
                                                                                                    unknown
                                                                                                    https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1false
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/jquery.mCustomScrollbar.min.css?vechromecache_265.2.drfalse
                                                                                                        unknown
                                                                                                        https://bit.ly/2YJkGCrchromecache_265.2.drfalse
                                                                                                          unknown
                                                                                                          https://github.com/umdjs/umd/blob/d31bb6ee7098715e019f52bdfe27b3e4bfd2b97e/templates/jqueryPlugin.jschromecache_237.2.dr, chromecache_183.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.cochromecache_265.2.drfalse
                                                                                                              unknown
                                                                                                              https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tachromecache_265.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-modal.jschromecache_265.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.easyPieCchromecache_265.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.chromecache_265.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://use.fontawesome.com/releases/v6.0.0/js/all.jschromecache_265.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.mybrandbetter.in/global-most-trusted-brands-of-the-year-2023/chromecache_265.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.chromecache_265.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tochromecache_265.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.mybrandbetter.in/wp-content/uploads/2018/10/cropped-events-logo-1-270x270.pngchromecache_265.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.trchromecache_265.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://fontawesome.comchromecache_211.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_163.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.mybrandbetter.in/feed/chromecache_265.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.mybrandbetter.in/glimpses-of-indian-leaders-brands-awards-bengaluru-edition-2023/chromecache_265.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.mybrandbetter.in/wp-content/uploads/2018/10/cropped-events-logo-1-32x32.pngchromecache_265.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?chromecache_265.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://kottenator.github.io/jquery-circle-progress/chromecache_237.2.dr, chromecache_183.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.jschromecache_265.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-generchromecache_265.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://vimeo.com/chromecache_152.2.dr, chromecache_320.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/inc/js/fuse_script.js?vchromecache_265.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.chromecache_265.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://i.imgur.com/pT0i89v.pngchromecache_183.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easinchromecache_265.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.mybrandbetter.in/comments/feed/chromecache_265.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://developer.mozilla.org/en-US/docs/Web/API/CanvasRenderingContext2D.lineCapchromecache_237.2.dr, chromecache_183.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?vchromecache_265.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.mybrandbetter.in/wp-admin/admin-ajax.phpchromecache_265.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.mybrandbetter.in/author/admin/chromecache_265.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.1chromecache_265.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://mybrandbetter.in/research/chromecache_265.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/css/global.css?ver=1.0.chromecache_265.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-respochromecache_265.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-chart.jschromecache_265.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.chromecache_265.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://wordpress.orgchromecache_265.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infinchromecache_265.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-tabs.js?chromecache_265.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexschromecache_265.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/flatpickr.js?vechromecache_265.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexschromecache_265.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightchromecache_265.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.pochromecache_265.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusiochromecache_265.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://refresh-sf.com/chromecache_239.2.dr, chromecache_267.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fontawesome.com/license/freechromecache_211.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_163.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.mybrandbetter.in/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.mybrandbetter.in%2Findiachromecache_265.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placechromecache_265.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-bchromecache_265.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=chromecache_265.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.mybrandbetter.in/wp-content/uploads/2018/10/cropped-events-logo-1-192x192.pngchromecache_265.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilighchromecache_265.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?verchromecache_265.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.event.mochromecache_265.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?vechromecache_265.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?vechromecache_265.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        166.62.28.137
                                                                                                                                                                                                                        mybrandbetter.inUnited States
                                                                                                                                                                                                                        26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1545750
                                                                                                                                                                                                                        Start date and time:2024-10-30 23:03:55 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 3m 9s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                        Classification:clean0.win@16/318@20/4
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.78, 64.233.184.84, 142.250.186.163, 34.104.35.123, 104.21.27.152, 172.67.142.245, 216.58.206.42, 142.250.185.227, 23.38.98.78, 23.38.98.114, 4.245.163.56, 93.184.221.240, 52.165.164.15, 192.229.221.95, 40.69.42.241, 142.250.186.74, 142.250.185.138, 142.250.185.74, 142.250.185.234, 172.217.16.138, 172.217.18.106, 142.250.181.234, 142.250.185.202, 142.250.185.106, 142.250.185.170, 142.250.186.138, 142.250.74.202, 142.250.184.202, 142.250.186.42, 172.217.18.10, 2.18.64.27, 2.18.64.8, 104.102.33.222, 142.250.185.195
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): e8843.dsca.akamaiedge.net, e40258.g.akamaiedge.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, global-wildcard.wsimg.com.sni-only.edgekey.net, wu-b-net.trafficmanager.net, csp.secureserver.net.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, wildcard-sni-only.api.secureserver.net.edgekey.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e64861.dsca.akam
                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6070), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6070
                                                                                                                                                                                                                        Entropy (8bit):5.056675897880381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:oaFTttbSgaRVnf6JfFPiuiMtS81ozCaGYizvN+f9GRQEijGoVYPvjTqj+J8tAkea:oGogavfmXUSS4lofe6+Vdo
                                                                                                                                                                                                                        MD5:E3D7B51AB0192FF754021C69F72E9191
                                                                                                                                                                                                                        SHA1:5B1F0AB6CC37444C94846F9817516E2930F77321
                                                                                                                                                                                                                        SHA-256:579683E317A76A9A6758E42680B394E80957CBDD2863C25ABAC9A875852ABFC7
                                                                                                                                                                                                                        SHA-512:6EAA2D40E989C14584B7DBD48803A0B04A97E3C32384D336F50F512F06D3BF252C6BADB60B4F78483EDD96A9C88CD5ADF9A473364AE1F6CB67C434DBE02FC6D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function addAvadaSelectStyles(){Number(avadaSelectVars.avada_drop_down)&&(jQuery(".tribe-tickets-order_status-row select").length&&(jQuery(".tribe-tickets-order_status-row select").addClass("avada-select"),jQuery(".tribe-tickets-order_status-row select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".tribe-ticket-quantity").on("change",function(){setTimeout(function(){calcSelectArrowDimensions()},1)})),jQuery(".tribe-block__tickets__item__attendee__fields__form select").length&&jQuery(".tribe-block__tickets__item__attendee__fields__form select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".woocommerce-billing-fields, .woocommerce-shipping-fields").addClass("avada-select"),jQuery(".woocommerce.widget_product_categories select").length&&jQuery(".woocommerce.widget_product_categories select").wrap('<p class="avada-select-parent"></p>').after('<div class="select-arrow">
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):107922
                                                                                                                                                                                                                        Entropy (8bit):5.16833322430428
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                                                                                                                                                                        MD5:6A7950CC31489069917BF817B62B2BFE
                                                                                                                                                                                                                        SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                                                                                                                                                                        SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                                                                                                                                                                        SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7532), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7532
                                                                                                                                                                                                                        Entropy (8bit):5.103362404026337
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+LIqrTTmBSLvWSto+qT34J7GAMnK5d0EzP/fqV:+LIqrTTmMLvG4F6Gd0EL/k
                                                                                                                                                                                                                        MD5:4AAF6CDA1C02F5972772DDE99C00184C
                                                                                                                                                                                                                        SHA1:6F9CB40CD2D26EF8FD409A2451038B12FBD3321C
                                                                                                                                                                                                                        SHA-256:1A06B637FBB739856152F9FF2CFD391D1B409574EA6F91014024C0460B385B6D
                                                                                                                                                                                                                        SHA-512:F354C1644CB8CD7B0EEA26FCB59D37C5EA07A4C3B3A56CA1A9A8617C88738AADE9996594ABCE862EE56BD4423912B0CF91CD1ED53D6184B3BB0EFDB7507C0C0B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-form.js?ver=3.1.1
                                                                                                                                                                                                                        Preview:window.fusionForms={onLoad:function(){setTimeout(function(){window.fusionForms.calcSelectArrowDimensions()},100),jQuery(".fusion-form-recaptcha-v2").length&&window.fusionForms.renderRecaptcha(),window.fusionForms.calcTooltipWidth(),jQuery("#fusion-form-preview").length||jQuery.each(jQuery(".fusion-form-builder"),function(e,o){window.fusionForms.ajaxUpdateView(this)})},onReady:function(){window.fusionForms.startFlatpickr(),jQuery(".fusion-form-range-field-container").on("change input",function(e){var o=jQuery(e.target),r=parseInt(o.attr("max")),i=parseInt(o.attr("min")),t=parseInt(o.val()),n=o.hasClass("fusion-form-range-value")?".fusion-form-input":".fusion-form-range-value";(t<i||t>r)&&(t=t<i?i:r,o.val(t)),o.siblings(n).val(t)}),jQuery(".fusion-form-upload-field-button").click(function(e){e.preventDefault(),jQuery(this).closest(".fusion-form-upload-field-container").find('input[type="file"]').trigger("click")}),jQuery('.fusion-form-upload-field-container input[type="file"]').change(fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6785), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6785
                                                                                                                                                                                                                        Entropy (8bit):4.966746818883963
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kC2hysY3AJhOru4fUxGxNc1mxrDSK0Mlo:kC2hyBAJhOruHxGxNc1mxCFMG
                                                                                                                                                                                                                        MD5:6FB516503AD779228BC4CE728695F863
                                                                                                                                                                                                                        SHA1:4327965B2C094D7B2E0723E98FDC5278241FABA5
                                                                                                                                                                                                                        SHA-256:E1AD0B4138C80C3D001287D48A3915724C963EF85787DF537A8DE61F906C5F8E
                                                                                                                                                                                                                        SHA-512:AC969780E67DE88EBD92BE5D688EECE7041B7CE0EB30FAD7777C1145BB99F8222710455AEAC0E46A0C970AC153DF9BCC039513629678FF69E087CFFE926CAA49
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){function e(){}var t=e.prototype,n=this,i=n.EventEmitter;function r(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function o(e){return function(){return this[e].apply(this,arguments)}}t.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e)for(n in t={},i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n]);else t=i[e]||(i[e]=[]);return t},t.flattenListeners=function(e){var t,n=[];for(t=0;t<e.length;t+=1)n.push(e[t].listener);return n},t.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&((t={})[e]=n),t||n},t.addListener=function(e,t){var n,i=this.getListenersAsObject(e),o="object"==typeof t;for(n in i)i.hasOwnProperty(n)&&-1===r(i[n],t)&&i[n].push(o?t:{listener:t,once:!1});return this},t.on=o("addListener"),t.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0})},t.once=o("addOnceListener"),t.defineEvent=function(e){return this.getListeners(e),this},t.defineEvents=function(e){for
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3340), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3340
                                                                                                                                                                                                                        Entropy (8bit):5.052732102155111
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:CoG5mys63C5my463bOJCmrn/ucpmqmhz8eLmN3aTmUv48buDGVA8uwbWR8sa6WzE:xnO/uz5KUvVbi85WR8sa5z7o7B7
                                                                                                                                                                                                                        MD5:EE73DBDC0A59AB2D5C23038F7EA8D78B
                                                                                                                                                                                                                        SHA1:BD52F18276751D7EC94EE75238F6A55C1F02B89B
                                                                                                                                                                                                                        SHA-256:01A54BDD8922BCA5EA482941E2B170878BE7160559F2C1C58FFECE6AA38E2E27
                                                                                                                                                                                                                        SHA-512:309F47D6F62091789C95A7F314B0D7D6896FA28DDF0BD85AED858C9CF67A0BF19FAA888600E2E68973BAA84880E5CDCE1F5113E7F79C689EE7EA44BA775C8F72
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-tabs.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusionSwitchTabOnLinkClick=function(a){var i,e;e="#_"===(i=a||("#_"===document.location.hash.substring(0,2)?document.location.hash.replace("#_","#"):document.location.hash)).substring(0,2)?i.split("#_")[1]:i.split("#")[1],i&&t(this).find('.nav-tabs li a[href="'+i+'"]').length&&(t(this).find(".nav-tabs li").removeClass("active"),t(this).find('.nav-tabs li a[href="'+i+'"]').parent().addClass("active"),t(this).find(".tab-content .tab-pane").removeClass("in").removeClass("active"),t(this).find('.tab-content .tab-pane[id="'+e+'"]').addClass("in").addClass("active")),i&&t(this).find('.nav-tabs li a[id="'+e+'"]').length&&(t(this).find(".nav-tabs li").removeClass("active"),t(this).find('.nav-tabs li a[id="'+e+'"]').parent().addClass("active"),t(this).find(".tab-content .tab-pane").removeClass("in").removeClass("active"),t(this).find('.tab-content .tab-pane[id="'+t(this).find('.nav-tabs li a[id="'+e+'"]').attr("href").split("#")[1]+'"]').addClass("in").addClass("a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (945), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                        Entropy (8bit):4.978556316742262
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zAMkzP/k1zo0MEiLiMEWLWMEpMEbL4ME7rLLH64GoPcb0VxI:kMeEAEgEiEDEfJGmS
                                                                                                                                                                                                                        MD5:BC1FBA9549E2CC1E4E558C81C8C20A5C
                                                                                                                                                                                                                        SHA1:E44554D05BFF5D21A140226F12A00712C94AA46C
                                                                                                                                                                                                                        SHA-256:45A6EEA93903FE37410887CA5EB4605572ECFAF1968387365EC9ED9331A36487
                                                                                                                                                                                                                        SHA-512:831B8AC6607687FA0D5508CDAB8E8CB1E27D56D4C3768B9B91BD1C2002C5439958E5E4480F2B76CCDADA944BDA41DC2DE8A2AA73FAF982EB3D5979C298098A97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2069), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2069
                                                                                                                                                                                                                        Entropy (8bit):5.014225293795245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:kMAjOOAC8yg3iQLOrvxy3TMucmndS5cpy/qnH1/9yGbBsH17:ijOhy3FSEyoqnV/9TBsV7
                                                                                                                                                                                                                        MD5:A3304C9C1171401D80CACE2144F8ADC3
                                                                                                                                                                                                                        SHA1:3A140DA1C55015B949D1B02A18F853EB567DACD7
                                                                                                                                                                                                                        SHA-256:9A0A34BC67F5D3623591214473AC2D449BE18A8CE1CB5E531B185EF22A09B31F
                                                                                                                                                                                                                        SHA-512:836E1927A1BEDC2658CFFAE7BC5945B086DADAF457FD186F6870646BF45CA1DE734206A0FAE61EFDB2E9889174974E1EC30AFBE6C8271C976359295190E7FE99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).attr("src",jQuery(this).attr("src").replace("autoplay=0","autoplay=1"))})}),jQuery(window).on("resize",function(){var e,i=document.querySelectorAll("iframe"),o=i.length;if(jQuery(".fusion-youtube").each(function(){jQuery(this).is(":visible")||jQuery(this).parents(".fusion-modal").length&&!jQuery(this).parents(".fusion-modal").is(":visible")||jQuery(this).find("iframe").each(function(){this.contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")})}),"undefined"!=typeof Vimeo)for(e=0;e<o;e++)!(void 0!==i[e].src&&-1<i[e].src.toLowerCase().indexOf("vimeo"))||jQuery(i[e]).is(":visible")||jQuery(i[e]).data("privacy-src")&&jQuery(i[e]).hasClass("fusion-hidden")||jQuery(i[e]).parents(".fusion-modal").length&&!jQuery(i[e]).parents(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                        Entropy (8bit):4.775421136984063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:A9zOtDHpYN1agI+wvpeGXzvXzDeyYN1yzOti1jzDeyYN1yzOti10:Jpg1aVv0GXzvXzDW1YjzDW1Y0
                                                                                                                                                                                                                        MD5:10A3E31B05E6113064560FCDF3E9ADF9
                                                                                                                                                                                                                        SHA1:D3FADFC0A9959FE3F64AE41CEC5089D2DC1668B0
                                                                                                                                                                                                                        SHA-256:80E9A74251B9A8F1F7E72A0EA7CBD8905E4777B931E92B09F545087161FA0B37
                                                                                                                                                                                                                        SHA-512:7388D5E095B94228D0D6F8E0FAAF23615C7793864A9FDA7E13F8284908525094CCE7455B006B42D60A42649F6844FFC275FE7A1424BB0A7683FE2977E368068E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})}),jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (804), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):804
                                                                                                                                                                                                                        Entropy (8bit):5.100567348915946
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zv0GXqq5uLPvt1zOsPZWPIuTO4OzNvUQbVQbt4eWPIuTO4Ozi:Dl5u257KXzd57KXzi
                                                                                                                                                                                                                        MD5:600076036545A6BE756E2CAEE5539A26
                                                                                                                                                                                                                        SHA1:7F9E6C634373AA751713DD0724F4F3BDA3300EFA
                                                                                                                                                                                                                        SHA-256:B01F9BF551327B76E2BF940DC7DD2B35F8CAA6B6AAE082EFA825CC82C7FC75C8
                                                                                                                                                                                                                        SHA-512:BFDCBA68B11645595E0C53E63FCA95CBCE57CF9270A7B68F58A773BE25AE878BCB6531B55695387AAAADE362F23ADEA2762127D1D7F654B2436DCE5B09A537DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-popover.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){(cssua.ua.mobile||cssua.ua.tablet_pc)&&jQuery(".fusion-popover, .fusion-tooltip").each(function(){jQuery(this).attr("data-trigger","click"),jQuery(this).data("trigger","click")}),jQuery('[data-toggle~="popover"]').popover({container:"body",content:function(){return jQuery.parseHTML("<div>"+(void 0!==jQuery(this).attr("data-html-content")?jQuery(this).attr("data-html-content"):"")+"</div>")},html:!0})}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_popover",function(t,e){jQuery('div[data-cid="'+e+'"]').find('[data-toggle~="popover"]').popover({container:"body",content:function(){return jQuery.parseHTML("<div>"+(void 0!==jQuery(this).attr("data-html-content")?jQuery(this).attr("data-html-content"):"")+"</div>")},html:!0})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                        Entropy (8bit):4.914097284013714
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:KnPy7J31HQ59Eo5WvGQbdQblYQbzIRYQbWcYQb/wMXUvEJB:KnP2W609IGmxQe
                                                                                                                                                                                                                        MD5:9597AC92F94C363A5BA62227C86612D2
                                                                                                                                                                                                                        SHA1:8EB91F7A1A08B2A2624BEED682B996EF98DEA329
                                                                                                                                                                                                                        SHA-256:BF3722B93FA395DC556C14F331F86A9D5E31FA813E46F0CFCB8AFD19FAE33034
                                                                                                                                                                                                                        SHA-512:22F24973F430A5D418096AE8AB857AB00998AFA73C62849F94AFB42BEE5AB74F14D112BDA6F54B34B780300CF5224B2BB2A0FB0ABA4E89FB3BC4BD0AE519CB3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().innerHeight()&&jQuery(this).css({height:jQuery(this).prev().innerHeight(),width:jQuery(this).prev().innerHeight(),"line-height":jQuery(this).prev().innerHeight()+"px"})})}jQuery(window).on("load fusion-element-render-fusion_tb_woo_cart fusion-element-render-fusion_tb_woo_checkout_tabs fusion-element-render-fusion_tb_woo_checkout_billing fusion-element-render-fusion_tb_woo_checkout_shipping fusion-element-render-fusion_woo_cart_shipping",function(){calcSelectArrowDimensions(),setTimeout(function(){calcSelectArrowDimensions()},100)}),jQuery(window).on("fusion-dynamic-content-render",function(e,n){calcSelectArrowDimensions(n)});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):82563
                                                                                                                                                                                                                        Entropy (8bit):5.385062265047693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:3ZcKgyELPr7rSrMUGrhrHrARa8G50rU2yvPvUhOj/r8oCheciz7oF:Jn0UP5O2yvPvbjwF
                                                                                                                                                                                                                        MD5:8406E8BE73E1C696A06F5EBC99660107
                                                                                                                                                                                                                        SHA1:0E0F20940F9F3841CBB209B30FB8C5ABFF97F71F
                                                                                                                                                                                                                        SHA-256:7E4F7A7E3E67E06846FDE2AC2B40F5EA6D8012AB7314A30A8BBBB5D8CCA1167B
                                                                                                                                                                                                                        SHA-512:20652D7CEE66CCD3D279A39FFE227B7D5F836A17B062C8B8081ECAEE16BF8741E87FD617DB9DE9ECFAEB8B92A57EDCCE5628F68458709CAE485BA5D9256400AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3
                                                                                                                                                                                                                        Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2625), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2625
                                                                                                                                                                                                                        Entropy (8bit):5.213680049060464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:6SHLaiwohotYSEykh8OXlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJn:6dbYSEiTKaW+iGyWkXAl
                                                                                                                                                                                                                        MD5:D0335DE8FA5AE1EE5434FC3D77EBBFB5
                                                                                                                                                                                                                        SHA1:3633B9C3D80E1A9512C2256D529A82DB7AA787F1
                                                                                                                                                                                                                        SHA-256:CCE83FA2C5096E414C0E32C9FC07BA011E2F4D67A51F9C4155651122329EC0DC
                                                                                                                                                                                                                        SHA-512:9B96183BC47ABFB33C41D3685E89C3539ECCC1206E9A774A05B8EF0F0D0FB0E695A4BC017F4C1997B345624C111FDA27D27F81A6D90DA670CCDC73F3B1D0FCF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3139), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3139
                                                                                                                                                                                                                        Entropy (8bit):5.067662952804868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PZWvO3j2o86ukxZR1uQXGaj8M/mn1bNTu4:hT186ukxZRTXGlAA1bVu4
                                                                                                                                                                                                                        MD5:1412E788132CDD13E13E863659F550E5
                                                                                                                                                                                                                        SHA1:0990DC74F8ACD2DE5A3CBBA2B1713CDD58E0A1D3
                                                                                                                                                                                                                        SHA-256:42E937E78E411987EBF6E9728ED61E065E63F366EAC88CDB4A9FEAC648DD3EC3
                                                                                                                                                                                                                        SHA-512:07D8293E52CE7FEF1242D1B606ED3FCB6D4EF978B87F5D5FF12A3387E83C80ABE2B15A6CC913A0A4323406CB44605EEFAAB745093609571BD817D7121EE89591
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"use strict";e.fn.fusionImageCompare=function(){return this.each(function(){var t=e(this),i=void 0!==e(this).data("offset")?e(this).data("offset"):.5,o=void 0!==e(this).data("orientation")?e(this).data("orientation"):"horizontal",a=void 0!==e(this).data("move-slider-on-hover")&&e(this).data("move-slider-on-hover"),n=void 0===e(this).data("move-with-handle-only")||e(this).data("move-with-handle-only"),s=void 0!==e(this).data("click-to-move")&&e(this).data("click-to-move"),f=t.find("img:first"),r=t.find("img:last"),c=t.find(".fusion-image-before-after-handle"),d=e(".before-after-label-out-image-up-down"),u=0,l=0,h=0,m=0,v="",g=function(e){var t=f.width(),i=f.height();return{w:t+"px",h:i+"px",cw:e*t+"px",ch:e*i+"px"}},p=function(e){"vertical"===o?(f.css("clip","rect(0,"+e.w+","+e.ch+",0)"),r.hasClass("fusion-image-before-after-before")||r.css("clip","rect("+e.ch+","+e.w+","+e.h+",0)")):(f.css("clip","rect(0,"+e.cw+","+e.h+",0)"),r.hasClass("fusion-image-before-after-before")|
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6623), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6623
                                                                                                                                                                                                                        Entropy (8bit):5.1435340367531115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8ilXxPl9IB4L/fd3PwAeIldhkgnqRqlfGrq9YI1u0+bRo9KhRpL2YCPM3QSaYG9s:8il2Q/f5Ze6XfCuP1um2b6YCPGaY6Zw
                                                                                                                                                                                                                        MD5:0CBD9FE9E294E5B88EE2ACDD99CE31FC
                                                                                                                                                                                                                        SHA1:B83B03056194C800F28DFC4D1FD1C95254020AFA
                                                                                                                                                                                                                        SHA-256:FC0003CCE05B5BF34DB4D9CDEF8A2CE6E5D4BAAC1F85444613E9E7F30C6C15A1
                                                                                                                                                                                                                        SHA-512:A167AD25965376008E9FDE9C34767CD7281E2737FC39D21BF2B2EF10D746CF0029D961907FEE4ABAEECBEC4A69E4D07642114AFC2B45A1BC2800695B151D0253
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function awbScrollToTarget(e,t){var n,o,s,i,a,r,l,u,c,h,f,d,p=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html",g=jQuery(".fusion-tb-header").length,y=!1,m=!1;if(t=void 0!==t?t:0,e.length){if(e.parents(".fusion-scroll-section").hasClass("awb-swiper-full-sections"))return;if((e.parents(".hundred-percent-height-scrolling").length||e.find(".hundred-percent-height-scrolling").length)&&(0!=fusionScrollToAnchorVars.container_hundred_percent_height_mobile||!Modernizr.mq("only screen and (max-width: "+fusionScrollToAnchorVars.content_break_point+"px)"))){if((d=e.hasClass("fusion-scroll-section-element")?e:e.parents(".fusion-scroll-section-element")).hasClass("active")&&d.offset().top>=jQuery(window).scrollTop()&&d.offset().top<jQuery(window).scrollTop()+jQuery(window).height())return!1;if(location.hash&&"#_"===location.hash.substring(0,2)&&jQuery(".fusion-page-load-link").a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (496), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):496
                                                                                                                                                                                                                        Entropy (8bit):4.953936445618565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:AYq8pSaNC1c0cKFyc/LCKBH68XlIdwSQbXSc0cKCKBHyc/LFg/MAMkzLTd:w40c0c8yc/lx7XYOSc0c6xyc/pdAMkzd
                                                                                                                                                                                                                        MD5:9D8FCA1E79A0B1D4D48389F4E7AFDF42
                                                                                                                                                                                                                        SHA1:0DC6347A00D22EF9DB8FF3F5DCE989CE0341F314
                                                                                                                                                                                                                        SHA-256:709432D669FA084FBA23A097DEFBDECC8097A07717C30AC6F915314BF2A05933
                                                                                                                                                                                                                        SHA-512:D6D1E74DE39274BD71FA63CFAEF90C37B9E6114206F1613FC79A54D083F53D6E4296C17F74B62B1BFCCAC2EC1459B564ED9AE2E94693EDC58B4D61C16400269D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function checkHoverTouchState(){var e,o=!1;document.addEventListener("touchstart",function(){clearTimeout(e),o=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),e=setTimeout(function(){o=!1},500)},{passive:!0}),document.addEventListener("mouseover",function(){o||(o=!1,jQuery("body").addClass("fusion-no-touch"),jQuery("body").removeClass("fusion-touch"))})}checkHoverTouchState(),jQuery(document).ready(function(){jQuery("input, textarea").placeholder()});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13567), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13567
                                                                                                                                                                                                                        Entropy (8bit):5.031677663479244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SePlfcitUbHAw58D/ETM/FNC17Ebj+5ZqWDi0D6hEKXi2sxc7/e/a6Knl15mM:Se9zUbHJmeM3QIbuDfjgZ2C6m1MM
                                                                                                                                                                                                                        MD5:8645EF6BC5DA106D49CA64EB2B23A611
                                                                                                                                                                                                                        SHA1:D77E1FEC970F1A2A5BDD1AE22A3CDB0964E3D946
                                                                                                                                                                                                                        SHA-256:CA6F19BA793E91C30D49B9CD33889889BC30778A870E55ABEEB0BB54F15BD927
                                                                                                                                                                                                                        SHA-512:D31EA67378691061186217A5BD4F96DDCD474C7575F8C31AE84E3B9225D7DF7553B88FDD732B69D300FB2ABA34A11F7839CB4CF9F1210CA39A21C643091F273A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery.fn.fusionCalculatePortfolioEqualHeights=function(){var i=jQuery(this).children(":visible").length?Math.round(1/(jQuery(this).children(":visible").first()[0].getBoundingClientRect().width/jQuery(this).parent().width())):1,o=jQuery(this).find(".fusion-portfolio-post:visible").not(".invisible-after-ajax").length;jQuery(this).find(".invisible-after-ajax").hide().removeClass("invisible-after-ajax"),1<i&&1<o&&jQuery(this).find(".fusion-portfolio-post:visible").each(function(o){var e=parseInt(jQuery(this).css("top"),10),t=0;t=1==(o+1)%i?jQuery(this).parent().find(".fusion-portfolio-post:visible:eq("+(o+i)+")").length?parseInt(jQuery(this).parent().find(".fusion-portfolio-post:visible:eq("+(o+i)+")").css("top"),10)-e:parseInt(jQuery(this).parent().height(),10)-e:parseInt(jQuery(this).parent().find(".fusion-portfolio-post:visible:eq("+(o-1)+")").css("height"),10),jQuery(this).css("height",t+"px")})},jQuery(document).ready(function(){window.portfolioEqualHeightsResizeTimer,jQuery(window).
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16292)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16573
                                                                                                                                                                                                                        Entropy (8bit):5.167893530733711
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:FK3fzLq98PH5siZfccVveWxXfukkeh4eX:f98PZJccVv1f3F4Y
                                                                                                                                                                                                                        MD5:ADD41BD998490CB0DB82B59C60B4B433
                                                                                                                                                                                                                        SHA1:C367B3166670D0B6A0EE78F0CB8D476F780201CD
                                                                                                                                                                                                                        SHA-256:501C8B7EDD85AA5B93A52254D40CF04D754018292B113CAF7F76441701D30A0A
                                                                                                                                                                                                                        SHA-512:EC788E7B0FA9ACC870831DB926EFECFBFEDBDCB3F4747851139EC4D40492F439BA84E16B5521A8FC6F1712BFF6AB3E06AD724A10828CA579565A58052D270BD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1
                                                                                                                                                                                                                        Preview:/* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. */./*! @vimeo/player v2.10.0 | (c) 2019 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e=e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var e="undefined"!=typeof global&&"[object global]"==={}.toString.call(global);function i(e,t){return 0===e.indexOf(t.toLowerCase())?e:"".concat(t.toLowerCase()).concat(e.substr(0,1).toUpperCase()).concat(e.substr(1))}function s(e){return/^(https?:)?\/\/((player|www)\.)?vimeo\.com(?=$|\/)/.test(e)}function l(){var e,t=0<arguments.length&&void 0!==arguments[0]?ar
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):236
                                                                                                                                                                                                                        Entropy (8bit):4.861085074496334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:zvt9teGXfD3YLcJdRW/BAYgW/BAnaN1xM2wVuMVEXI:zvpeGXfD3YLcPIJAwJAaN1xM2wVuMGY
                                                                                                                                                                                                                        MD5:D24AAFD44D504ACF973EC5D37C14A78D
                                                                                                                                                                                                                        SHA1:5386313B0E6670C26FC75EA9325122EC0983F6D5
                                                                                                                                                                                                                        SHA-256:D6CCC0F7CD37CE64AAC6D6D5443B4C08E1E285FD8B33E176C4D7DA9CF9546DC4
                                                                                                                                                                                                                        SHA-512:DFFC4847DDF358FE6F2321F2FFD721DBBB57DC5607971F6A1FEE91709570771A8B88AE1AB55DE70BFC23482AB05D2207B061A2730ECC06C875EF1DA8F23BF319
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){cssua.ua.ios&&7===parseInt(cssua.ua.ios,10)&&jQuery(".button-icon-divider-left, .button-icon-divider-right").each(function(){var i=jQuery(this).parent().outerHeight();jQuery(this).css("height",i)})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32001)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):45479
                                                                                                                                                                                                                        Entropy (8bit):5.420399549546983
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:2AGHCAGHHQO8nAAe1l6bV6JUOxOyywsvQm77xjBFQ/Sx1iJb2G:2AGHCAGHke26JUOxOOUjBa
                                                                                                                                                                                                                        MD5:47CAF35A29F15DD5C20A41298B3586EA
                                                                                                                                                                                                                        SHA1:C4EE5F891DA78820029F9974A65E01A07D88F7EB
                                                                                                                                                                                                                        SHA-256:D281C3057AF206C0A210770246EF115057CD21081778BE6229FD85F4A99D18BB
                                                                                                                                                                                                                        SHA-512:ED927826549C5DB58EFB6912EFBA8AD117BE26D6E1E5F7C2B69670E02389D6100E53305B8CDED0630130290FADEBF9FC898EC787974AA1D7CDFCE4F6FF75E1A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.js?ver=3.1.5
                                                                                                                                                                                                                        Preview:/* == jquery mousewheel plugin == Version: 3.1.15, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (413), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):413
                                                                                                                                                                                                                        Entropy (8bit):4.747434870927844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zAMkzPnUQgCLN1zC9L7SLPwu7FIPwVVMPHremK:zAMkzPUQL51zC9yLPwu7FIPwoPHS
                                                                                                                                                                                                                        MD5:28E70F0D9979566A7BBDF0E4EBF349F4
                                                                                                                                                                                                                        SHA1:CD277B7405EA21D86690136FDFC7D0860A22F4EC
                                                                                                                                                                                                                        SHA-256:61E7BB6D0210C308EB1F6153F18B4063EB715FDE885B7D20B4D209D3FCB5A217
                                                                                                                                                                                                                        SHA-512:30F65F6094555CC516E790CD2E3824D7088CD82F1E8393D4BABAC824CFED89251FEAC2B4BFFA014F39A09DEB573C39528DAD083BFCDBDA2E48ADC41B4DA8B067
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4737), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4737
                                                                                                                                                                                                                        Entropy (8bit):5.185758972379998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:87ctmQUmNbEHSz3mQY12DfSgFxSiS18GHiX2EQ/bUFUvebNVF:KAWQY127xy1LS2EngoNVF
                                                                                                                                                                                                                        MD5:BE169937D5D0883137E2AACA364CD2B7
                                                                                                                                                                                                                        SHA1:6234907F10F24A10C177EBCE97F30774DA27B135
                                                                                                                                                                                                                        SHA-256:760FE5E9D4FDF4FE5962EDC3926816D8051FAF168AA36EA467CDF7A80E09EDE2
                                                                                                                                                                                                                        SHA-512:F78E3AA8B6958F694E1E084AEECC5517B32602332880F974A4EBC4BA665FD5A385B52DB9AE9E5E19D245E265EEDFE1BCA07A2E501DF997D0D682A707B7EA4F65
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+e];switch(e){case 0:return t.call(this,o);case 1:return t.call(this,arguments[0],o);case 2:return t.call(this,arguments[0],arguments[1],o)}for(n=Array(e+1),r=0;r<e;r++)n[r]=arguments[r];return n[e]=o,t.apply(this,n)}},debounce:function(t,e,n){var i,o,r,s,u,a=this;return r=function(e,n){i=null,n&&(o=t.apply(e,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,e),u&&(o=t.apply(this,s))):i=a.delay(r,e,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5946), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5946
                                                                                                                                                                                                                        Entropy (8bit):5.114091089220487
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:CWM5xkc/fB7djdZyT9uASc5uQ4w2sGC6A34gzjG3GAGG/Gd:Cj5xVdf3c5Hl6AfHAud
                                                                                                                                                                                                                        MD5:B67EEF9F13C854D28043F75004B64EDB
                                                                                                                                                                                                                        SHA1:C64EE1539E7250023BF6E20149E9E1A5CA00138F
                                                                                                                                                                                                                        SHA-256:4282CF51CAB658FAA9BB9A9C2094A348A318318A4009456B1B448AEF3D461B80
                                                                                                                                                                                                                        SHA-512:877423AD9BB2B9C314C6F27E945D3654F50BC110E30FE95D2ABD3C1E6F51F3D9DF9530F6AEDF1CCE2154F957974AF5AB0C0C438F2B60C2E0AECB3BDC0443444D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=2.0
                                                                                                                                                                                                                        Preview:!function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words:function(){return this.each(function(){e(t(this)," ","word"," ")})},lines:function(){return this.each(function(){var n="eefec303079ad17405c889e092e105b0";e(t(this).children("br").replaceWith(n).end(),n,"line","")})}};t.fn.lettering=function(e){return e&&n[e]?n[e].apply(this,[].slice.call(arguments,1)):"letters"!==e&&e?(t.error("Method "+e+" does not exist on jQuery.lettering"),this):n.init.apply(this,[].slice.call(arguments,0))}}(jQuery),function(t){"use strict";function e(e){return/In/.test(e)||t.inArray(e,t.fn.textillate.defaults.inEffects)>=0}function n(e){return/Out/.test(e)||t.inArray(e,t.fn.textillate.defaults.outEffects)>=0}function i(t){return"true"!==t&&"false"!==t?t:"true"===t}function s(e){var n=e.attributes||[],s={};return n.len
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15967), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15967
                                                                                                                                                                                                                        Entropy (8bit):5.105499585024133
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:v9rKbKJ4WPN8R6eTrXdIgLmjrezMhu3QInURN//:GKJjPHfjSzMcQIUr//
                                                                                                                                                                                                                        MD5:895EFC5E82629EE6F38AB2B57F268061
                                                                                                                                                                                                                        SHA1:AEB4FA8430D89FAE0D2EF47F2698E2462D7551D8
                                                                                                                                                                                                                        SHA-256:A75FF94765167A78013BFE49AD6BAB9DE5F58FF5933E779E5CE9B45722EB471F
                                                                                                                                                                                                                        SHA-512:EF19A3A41A20B683D5CC6450C3A42A9B45E667E25DC9AE8AEA5383D9E14F1BDD3463F54DA4E0708CDA2E82714C5FF92F162D735468E5A6F796AAD8A2F72FB944
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function updateVideoTag(){jQuery(".fusion-slider-self-hosted-video-placeholder").each(function(e,i){0<jQuery(i).next("video").length||jQuery(i).after(function(){var e='width="1800" height="700"',t="";return jQuery(i.attributes).each(function(i,s){switch(s.name){case"class":break;case"data-ogg":t+=s.nodeValue?'<source src="'+s.nodeValue+'" type="video/ogg">':"";break;case"data-webm":t+=s.nodeValue?'<source src="'+s.nodeValue+'" type="video/webm">':"";break;case"data-mp4":t+=s.nodeValue?'<source src="'+s.nodeValue+'" type="video/mp4">':"";break;default:e+=" "+s.name+'="'+s.nodeValue+'"'}}),"<video "+e+">"+t+"</video>"})})}function avadaFusionSlider(e){e&&(this.$el=jQuery(e),this.isPostContent=1<=this.$el.parents(".post-content").length,this.percentageWidth=!1,this.isParallax=!(cssua.ua.mobile||this.breakpointReached()||this.isPostContent)&&1===parseInt(this.$el.data("parallax")),this.isFullHeight=1===parseInt(this.$el.parent().data("full_height")),this.isFullScreen=this.isFullHeight||!th
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15718)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18692
                                                                                                                                                                                                                        Entropy (8bit):4.754375391922092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                                                                                                                                                                        MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                                                                                                                                                                        SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                                                                                                                                                                        SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                                                                                                                                                                        SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):192638
                                                                                                                                                                                                                        Entropy (8bit):5.242181099222254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:p1L3elzyVWwOaHzcJ1hb/DmwCxPdH4X68wmQC9sS+qJTIAylLlCvVhI:Ht4X6yJyNlCvVhI
                                                                                                                                                                                                                        MD5:0FCE6C31DA103BC14BEB2D1DD21DB78E
                                                                                                                                                                                                                        SHA1:753A1613C788C33B9A3DBAA16E086A098A0B09FC
                                                                                                                                                                                                                        SHA-256:22B184B854451197831C9B89F041CA457434FBBADEA6F437D1C015946C4D1F5D
                                                                                                                                                                                                                        SHA-512:6EACB25FE9628A45A22CD58AD2A8696218AA832707177BE219F6F971E8AC57325B6FB37046F7EE9EFC243577E7B2F4F43FDEDD1AEE665ED8AD59041AF189AE69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/scripts.min.js?ver=1.8.21
                                                                                                                                                                                                                        Preview:var bwg_current_filmstrip_pos,total_thumbnail_count,key,startPoint,endPoint,bwg_image_info_pos,filmstrip_width,preloadCount,filmstrip_thumbnail_width,filmstrip_thumbnail_height,addthis_share,lightbox_comment_pos,bwg_transition_duration,bwg_playInterval,isPopUpOpened=!1,bwg_overflow_initial_value=!1,bwg_overflow_x_initial_value=!1,bwg_overflow_y_initial_value=!1;function gallery_box_ready(){filmstrip_thumbnail_width=jQuery(".bwg_filmstrip_thumbnail").width(),filmstrip_thumbnail_height=jQuery(".bwg_filmstrip_thumbnail").height(),1==gallery_box_data.open_with_fullscreen?(filmstrip_width=jQuery(window).width(),filmstrip_height=jQuery(window).height()):(filmstrip_width=jQuery(".bwg_filmstrip_container").width(),filmstrip_height=jQuery(".bwg_filmstrip_container").height()),preloadCount="horizontal"==gallery_box_data.filmstrip_direction?parseInt(filmstrip_width/filmstrip_thumbnail_width)+gallery_box_data.preload_images_count:parseInt(filmstrip_height/filmstrip_thumbnail_height)+gallery_box_da
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45548), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):45548
                                                                                                                                                                                                                        Entropy (8bit):5.036989229434249
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:CDqMLsa0zw9aiAtcnckcshTD/dxrOKnbxm2PS5DkP6Sng:CDqACkA+cdsVDvOKnbx/PS5DkP6Sng
                                                                                                                                                                                                                        MD5:F2AA6E200BA5EB147FD9C0AEC7F7602D
                                                                                                                                                                                                                        SHA1:7301377A7765ECA5412AC0A357E4A805D0F2B61C
                                                                                                                                                                                                                        SHA-256:E058545C94913FE9FB225F1BBDA6A5523BEC893DB0FE00705993B0CDABAB7B7C
                                                                                                                                                                                                                        SHA-512:07204187FADA652E95D176C5598545B587A39A3A5B78951EBD024A39E1390EDB73205696F1F2DC1A2122A307F6437AA5C22F8E74EE9ECAE5C690F67017003B2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/styles.min.css?ver=1.8.21
                                                                                                                                                                                                                        Preview:.spider_popup_wrap .bwg_image_wrap figure{margin:0;padding:0;display:inline-block}figure.zoom{background-position:50% 50%;background-size:200%;position:relative;width:auto;overflow:hidden;cursor:zoom-in}figure.zoom img:hover{opacity:0}figure.zoom img{transition:opacity .5s;display:block}div[id^=bwg_container] p{padding:0!important;margin:0!important}div[id^=bwg_container] img{box-shadow:none!important}div[id^=bwg_container] *{margin:0}div[id^=bwg_container] .SumoSelect.open>.CaptionCont,div[id^=bwg_container] .SumoSelect:focus>.CaptionCont,div[id^=bwg_container] .SumoSelect:hover>.CaptionCont,div[id^=bwg_container] .SumoSelect>.CaptionCont{border:none;box-shadow:none}#bwg_tag_wrap{background-color:#fff;width:100%;font-family:inherit;margin:0 -5px 20px 0;z-index:200;position:relative}.bwg_search_loupe_container,.bwg_search_reset_container{font-size:18px;color:#ccc;cursor:pointer;position:relative}#bwg_tag_container p{text-align:center}#bwg_tag_container{border:1px solid #ccc;box-shadow:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18027), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18032
                                                                                                                                                                                                                        Entropy (8bit):5.327670564027879
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:72VKrFEvwTVu6vo8M5AFZSOvRGt0X40GIV4wtoOS5WuKwLG5S7g6RT/2liQ:N2EVu6vo8M5AFfRG2nq5Wu0SBciQ
                                                                                                                                                                                                                        MD5:D701AB95A3C36CB85620EB9949CBF16D
                                                                                                                                                                                                                        SHA1:2F28D4E481EED629974C58D8F01B4F983B82BEBE
                                                                                                                                                                                                                        SHA-256:072D2A46607C107CDD7F20D3E5410963B281151DF62444AD775ADE8361CFA6CC
                                                                                                                                                                                                                        SHA-512:CD2D5768E4DA038A16ED3C43014586B447BE91D8D8F650AA1D6F946230746B8C41FEF55FB1C24B447EE1AC356361D9924B8453F7B5FB7195033F78202FA0AECA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsyncTest:function(e){r.push({name:null,fn:e})}},i=function(){};i.prototype=a,i=new i;var s=[];function c(e,t){return typeof e===t}var l,d,u=n.documentElement,p="svg"===u.nodeName.toLowerCase();function f(e){var t=u.className,n=i._config.classPrefix||"";if(p&&(t=t.baseVal),i._config.enableJSClass){var o=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(o,"$1"+n+"js$2")}i._config.enableClasses&&(e.length>0&&(t+=" "+n+e.join(" "+n)),p?u.className.baseVal=t:u.className=t)}function m(e,t){if("object"==typeof e)for(var n in e)l(e,n)&&m(n,e[n]);else{var o=(e=e.toLowerCase()).split("."),r=i[o[0]];if(2===o.length&&(r=r[o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=ne
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1464905
                                                                                                                                                                                                                        Entropy (8bit):4.297877460772809
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:+ZmgvFsUIY0mRrSWAept/X8Xt6kXTfyGmlvWyHjmhu9kO0n6FUwumFbMSAwLc/d:4qUD0JPvgJmhulEoMSlLc/d
                                                                                                                                                                                                                        MD5:F0B7E001E9F8A42F5AC1C1CD612B4A66
                                                                                                                                                                                                                        SHA1:9FF3CFB2E15856F9B77BDDA2661876614F46A245
                                                                                                                                                                                                                        SHA-256:75CA5D1AB7947E7C19B4914A8EBAF31F5EF8547FEE7FE3C4B49125FA9159FEE4
                                                                                                                                                                                                                        SHA-512:C858D96D3611089A1D9EEC8696C29A98D13F2E511A100C525037B9FAEEB5995F33CEA25514E1FB4E750B136FCF3FF979BCA5A950D9C5E1519591787732380BB2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://use.fontawesome.com/releases/v6.0.0/js/all.js
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.!function(){"use strict";var C={},c={};try{"undefined"!=typeof window&&(C=window),"undefined"!=typeof document&&(c=document)}catch(C){}var l=(C.navigator||{}).userAgent,z=void 0===l?"":l,a=C,e=c;a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=l.filter(function(C){return Object.getOwnPropertyDescriptor(c,C).enumerable})),z.push.apply(z,l)),z}function t(z){for(var C=1;C<arguments.length;C++){var a=null!=arguments[C]?arguments[C]:{};C%2?M(Object(a),!0).forEach(function(C){var c,l;c=z,C=a[l=C],l in c?Object.defineProperty(c,l,{value:C,enumerable:!0,configurable:!0,writable:!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1767
                                                                                                                                                                                                                        Entropy (8bit):5.195918042865537
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                                                                                                                                                                        MD5:882A4F6998E5D6878F6F53F15008E525
                                                                                                                                                                                                                        SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                                                                                                                                                                        SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                                                                                                                                                                        SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3344), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3344
                                                                                                                                                                                                                        Entropy (8bit):5.355331750528666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:aZIZuGCM6Ha+SD8+6j6PnsjfPKR0dQZzh:FuxAI++jfPG0eZV
                                                                                                                                                                                                                        MD5:6EE34D5ACAB69CB428CB2D5F4EB00D17
                                                                                                                                                                                                                        SHA1:3B7BA1FEA4B197F7363D0631EBB70FF1247594D5
                                                                                                                                                                                                                        SHA-256:DAF181AB9EAD5372EEFB6FE5D87704D7ABDBFA6C09E4C79A2A2F688C6FAC5ADA
                                                                                                                                                                                                                        SHA-512:FD891E8DE750F7892A54A4508452C33C724DF5B63C7CE461DD500958FAC6F50984ADAEA7F550B1B3ECFD3F3DF99DE5F43620200E744442D62B2A6FA6BD8F3B92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.525356658794344
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:TMQM+LhXEHJducXyBuZRMQM+LsLQrGztXyBuZRMQN9ctXytpffduvMQAI16IvT8I:AuhEpgsMuYLQr6MuuvM9I4IvTDMuClsT
                                                                                                                                                                                                                        MD5:FB631E0265C73DDEE277C186FB1A38D9
                                                                                                                                                                                                                        SHA1:364C28EF61B2C4C3264778D5B8680E9E70710261
                                                                                                                                                                                                                        SHA-256:F8333C3E651FBB9A6C90182EDD058C4003328BA92DD0F3F4D2B7F0D9427AE4AB
                                                                                                                                                                                                                        SHA-512:F5092D7D40AE2CD421143367A6FFAA7E9B7EC8A98C3EE3ADE7641741308A4AF4D508640CCEDC7C8510395C29D41A41162A5176B113E77C1067814EEE55C9C109
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:function fusionDisableStickyHeader(){}function fusionInitStickyHeader(){}function getStickyHeaderHeight(i){return 0}function moveSideHeaderStylingDivs(){}function fusionSideHeaderScroll(){}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                        Entropy (8bit):5.142665760097511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:9ultCkuXcEIkum8giC0H3aslvT2riTPPNxh73doLHMcz2a/MhiOEDd:9ultCmnbH3pB3x1doLBciO0
                                                                                                                                                                                                                        MD5:BA2EC5AC88610CF6725287462521A69D
                                                                                                                                                                                                                        SHA1:F34F496E5398103A32839F9AB83F976D2B11D143
                                                                                                                                                                                                                        SHA-256:C1B1948EE502401C88463840878643579F6F979FA48183B2D2F3A6DAD423481E
                                                                                                                                                                                                                        SHA-512:8555A17A2B535FF9A7E29755DB9C8771AA43998D871BF997FB84047763E1D3C0E1ED2451C1E7070DB1846BF21BCF07FD901A3938C38F1B9409D7C76A5EEEEDD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwnD0JNQ9CEn1BIFDeHhSDASBQ0E9a4EEgUNJ7PUDxIFDQkuhdwSBQ1xuo_hEgUNX7jojRIFDXewyIMSBQ3yqOSdEgUNRmcVfRIFDZ6tb2w=?alt=proto
                                                                                                                                                                                                                        Preview:CnIKBw3h4UgwGgAKBw0E9a4EGgAKCw0ns9QPGgQICRgBCgsNCS6F3BoECA0YAQoHDXG6j+EaAAoHDV+46I0aAAoLDXewyIMaBAgeGAEKCw3yqOSdGgQIIhgBCgsNRmcVfRoECCEYAQoLDZ6tb2waBAhNGAE=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3139), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3139
                                                                                                                                                                                                                        Entropy (8bit):5.067662952804868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PZWvO3j2o86ukxZR1uQXGaj8M/mn1bNTu4:hT186ukxZRTXGlAA1bVu4
                                                                                                                                                                                                                        MD5:1412E788132CDD13E13E863659F550E5
                                                                                                                                                                                                                        SHA1:0990DC74F8ACD2DE5A3CBBA2B1713CDD58E0A1D3
                                                                                                                                                                                                                        SHA-256:42E937E78E411987EBF6E9728ED61E065E63F366EAC88CDB4A9FEAC648DD3EC3
                                                                                                                                                                                                                        SHA-512:07D8293E52CE7FEF1242D1B606ED3FCB6D4EF978B87F5D5FF12A3387E83C80ABE2B15A6CC913A0A4323406CB44605EEFAAB745093609571BD817D7121EE89591
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-image-before-after.js?ver=1.0
                                                                                                                                                                                                                        Preview:!function(e){"use strict";e.fn.fusionImageCompare=function(){return this.each(function(){var t=e(this),i=void 0!==e(this).data("offset")?e(this).data("offset"):.5,o=void 0!==e(this).data("orientation")?e(this).data("orientation"):"horizontal",a=void 0!==e(this).data("move-slider-on-hover")&&e(this).data("move-slider-on-hover"),n=void 0===e(this).data("move-with-handle-only")||e(this).data("move-with-handle-only"),s=void 0!==e(this).data("click-to-move")&&e(this).data("click-to-move"),f=t.find("img:first"),r=t.find("img:last"),c=t.find(".fusion-image-before-after-handle"),d=e(".before-after-label-out-image-up-down"),u=0,l=0,h=0,m=0,v="",g=function(e){var t=f.width(),i=f.height();return{w:t+"px",h:i+"px",cw:e*t+"px",ch:e*i+"px"}},p=function(e){"vertical"===o?(f.css("clip","rect(0,"+e.w+","+e.ch+",0)"),r.hasClass("fusion-image-before-after-before")||r.css("clip","rect("+e.ch+","+e.w+","+e.h+",0)")):(f.css("clip","rect(0,"+e.cw+","+e.h+",0)"),r.hasClass("fusion-image-before-after-before")|
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3487), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3487
                                                                                                                                                                                                                        Entropy (8bit):4.999756649697964
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:1iDedoKgLc87ikU2kHY0BeMAB7IzLjHNNT864ehjmTh0ahOJkytnilFKmIpINw:Q6dmpUZHVxzNB8wY0VizKxpKw
                                                                                                                                                                                                                        MD5:D1821BC1CA3013109FE82963F105FA1F
                                                                                                                                                                                                                        SHA1:1C834500D26AE1874CD3845E8BBC09F77A8CB2B1
                                                                                                                                                                                                                        SHA-256:7320F1B88BECEAB8C7640034D3DB5012251F4823A593270F8ABFDFCE0B74D849
                                                                                                                                                                                                                        SHA-512:70189B71F7C20F5F44B7E69B00AFA4993BCAC7A887B76EE8249DA3DC357C3EB085C314B7B7EEDC3355BACDCFC11A9BD87CB8D6D18DFD0B08B1389FC9D7DD1160
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.collapse.js?ver=3.1.1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=function(n,i){this.$element=t(n),this.options=t.extend({},e.DEFAULTS,i),this.transitioning=null,this.options.parent&&(this.$parent=t(document).find(this.options.parent)),this.options.toggle&&this.toggle()};e.DEFAULTS={toggle:!0},e.prototype.dimension=function(){return this.$element.hasClass("width")?"width":"height"},e.prototype.show=function(){if(!this.transitioning&&!this.$element.hasClass("in")){var e=t.Event("show.bs.collapse");if(this.$element.trigger(e),!e.isDefaultPrevented()){var n=this.$parent&&this.$parent.find("> .fusion-panel > .in, > .fusion-panel > .fusion-builder-child-element-content > .in");if(n&&n.length){var i=n.data("bs.collapse");if(i&&i.transitioning)return;n.collapse("hide"),i||n.data("bs.collapse",null)}var s=this.dimension();this.$element.removeClass("collapse").addClass("collapsing toggle-fadein")[s](0),this.transitioning=1;var a=function(){this.$element.removeClass("collapsing toggle-fadein").addClass("collapse in")[s]("auto"),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11513
                                                                                                                                                                                                                        Entropy (8bit):5.205720179763049
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                                        MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                                        SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                                        SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                                        SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9
                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32001)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):45479
                                                                                                                                                                                                                        Entropy (8bit):5.420399549546983
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:2AGHCAGHHQO8nAAe1l6bV6JUOxOyywsvQm77xjBFQ/Sx1iJb2G:2AGHCAGHke26JUOxOOUjBa
                                                                                                                                                                                                                        MD5:47CAF35A29F15DD5C20A41298B3586EA
                                                                                                                                                                                                                        SHA1:C4EE5F891DA78820029F9974A65E01A07D88F7EB
                                                                                                                                                                                                                        SHA-256:D281C3057AF206C0A210770246EF115057CD21081778BE6229FD85F4A99D18BB
                                                                                                                                                                                                                        SHA-512:ED927826549C5DB58EFB6912EFBA8AD117BE26D6E1E5F7C2B69670E02389D6100E53305B8CDED0630130290FADEBF9FC898EC787974AA1D7CDFCE4F6FF75E1A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* == jquery mousewheel plugin == Version: 3.1.15, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5524), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5524
                                                                                                                                                                                                                        Entropy (8bit):5.049049121907457
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Er+sBN7FZY7z5LucvrTIjGMgYJnlVCKC8aLFoQMBc9mPFdrIuSVYXSR:Nr+uYhaQ5ACKC8mSQ/9mPFdsuS3
                                                                                                                                                                                                                        MD5:690761807431D8328350DF46A8AB011E
                                                                                                                                                                                                                        SHA1:3511FDB2CE5CD8FAEB553C9B2B364058978B9F3C
                                                                                                                                                                                                                        SHA-256:4E8EC7A9CEAE5339DA6ADD4CF6B294CC15FA0B3722538361EEDA4DB20B7B920E
                                                                                                                                                                                                                        SHA-512:2A248F02019D5545C3092369ADAC97150A92925D2008A71C598DC53A2D0ED05AF884B743D5F32E4CF246C0CF5F1DAC69CE88AAEC87531E3EE86F78A6C9BE918D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.event.move.js?ver=2.0
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define([],e):"undefined"!=typeof module&&null!==module&&module.exports?module.exports=e:e()}(function(){var e=Object.assign||window.jQuery&&jQuery.extend,t=8,n=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(e,t){return window.setTimeout(function(){e()},25)};!function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.prototype,window.CustomEvent=e}();var o={textarea:!0,input:!0,select:!0,button:!0},i={move:"mousemove",cancel:"mouseup dragstart",end:"mouseup"},a={move:"touchmove",cancel:"touchend",end:"touchend"},u=/\s+/,c={bubbles:!0,cancelable:!0},r="function"==typeof Symbol?Symbol("events"):{};function d(e){return e[r]||(e[
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2069), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2069
                                                                                                                                                                                                                        Entropy (8bit):4.921626305732162
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:sZdc34e4IzM+eRE4zgxmvb6o7d0E8Q1CfipuUb:sXe4IzMhBzg2QrQYfipt
                                                                                                                                                                                                                        MD5:3B40B7DE148B1780D4881DE176F6D5A6
                                                                                                                                                                                                                        SHA1:E65D8503721655CE587179FC6FA294F923CFFCEE
                                                                                                                                                                                                                        SHA-256:15A0A18C69833FC15F84165EE1B8711359D06B88BB39E7C0DC1F42FAFFAC0FD3
                                                                                                                                                                                                                        SHA-512:4EBA39E93C4E2433B0AE96A236E8273501B56250C71C628DF34FEAFBB375153A91B898F46656D74303703143B3CDB8DD81198623C99813251023D4AC8C150D2C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var a=function(a){this.element=t(a)};a.prototype.show=function(){var a=this.element,e=a.closest("ul:not(.dropdown-menu)"),n=a.data("target");if(n||(n=(n=a.attr("href"))&&n.replace(/.*(?=#[^\s]*$)/,"")),!a.parent("li").hasClass("active")){var s=e.find(".active:last a")[0],i=t.Event("show.bs.tab",{relatedTarget:s});if(a.trigger(i),!i.isDefaultPrevented()){var o=t(document).find(n);this.activate(a.parent("li"),e),this.activate(o,o.parent(),function(){a.trigger({type:"shown.bs.tab",relatedTarget:s})})}}},a.prototype.toggle=function(){const a=this.element;let e=a.data("target");e||(e=(e=a.attr("href"))&&e.replace(/.*(?=#[^\s]*$)/,"")),a.parent("li").toggleClass("active"),t(document).find(e).toggleClass("active fade in")},a.prototype.activate=function(a,e,n){var s=e.find("> .active"),i=n&&t.support.transition&&s.hasClass("fade");function o(){s.removeClass("active").find("> .dropdown-menu > .active").removeClass("active"),a.addClass("active"),a.parent(".nav-tabs").le
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1131), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1131
                                                                                                                                                                                                                        Entropy (8bit):4.877542818205863
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zAjQb/Y4Rm7pPh19qJ7tu787x77DLwB7/xMLI5pIp1/wJ7zOD/7UoAX67PKjP77Z:k6jmKko9XDL4ny/IWD/QzKLmN
                                                                                                                                                                                                                        MD5:483DC5C9C22F08BDC8E387F27419FE97
                                                                                                                                                                                                                        SHA1:8DDF671A379F56A283CEABBDE8AF7DDC7CCE05FB
                                                                                                                                                                                                                        SHA-256:132A1F5B569523CE9EC957314E7F470CFAF0BBBF83EACD5AF189A6AE5DB9F3E6
                                                                                                                                                                                                                        SHA-512:DC1430D4EA35F048C18186D438A31D61BCF3987C2EC00754F8DB66637B61282A844CB5D6FD3E315E68C86AD6D6B64C33A6B91BD93C41DA67CDF4F7057E79B59E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-faqs.js?ver=5.1.1
                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-element-render-fusion_faq",function(i,s){(void 0!==s?jQuery('div[data-cid="'+s+'"]').find(".fusion-faq-shortcode"):jQuery(".fusion-faq-shortcode")).each(function(){var i,s,e,f,n=jQuery(this),a=n.find(".fusion-filters");n.find(".fusion-faqs-wrapper").fadeIn(),a.length&&(a.fadeIn(),i=a.find(".fusion-filter"),s=a.find(".fusion-active").children("a"),e=s.attr("data-filter").substr(1),f=jQuery(this).find(".fusion-faqs-wrapper .fusion-faq-post"),i&&i.each(function(){var i=jQuery(this),s=i.children("a").data("filter");f&&(e.length&&f.hide(),f.each(function(){var f=jQuery(this);f.hasClass(s.substr(1))&&i.hasClass("fusion-hidden")&&i.removeClass("fusion-hidden"),e.length&&f.hasClass(e)&&f.show()}))})),n.find(".fusion-filters a").click(function(i){var s=jQuery(this).attr("data-filter");i.preventDefault(),n.find(".fusion-faqs-wrapper .fusion-faq-post").fadeOut(),setTimeout(function(){n.find(".fusion-faqs-wrapper .fusion-faq-post"+s).fadeIn()},400),jQuery(this).pa
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://events.api.secureserver.net/t/1/tl/event?dh=www.mybrandbetter.in&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=6f6b4302-4f91-4e99-b113-6b40fb73a379&vtg=6f6b4302-4f91-4e99-b113-6b40fb73a379&dp=%2Findias-most-trusted-brands-2024-nomination-form&trace_id=ab420e6586a14dc8b566687ea248ffe3&cts=2024-10-30T22%3A05%3A27.057Z&hit_id=04968db9-f54d-42ca-9979-9ebc9b72f5c4&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22sg2plzcpnl506045%22%2C%22dcenter%22%3A%22sg2%22%2C%22cp_id%22%3A%224294525%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=878832952&z=354787471&tce=1730325893993&tcs=1730325892543&tdc=1730325927030&tdclee=1730325924664&tdcles=1730325924658&tdi=1730325924619&tdl=1730325894666&tdle=1730325892543&tdls=1730325892543&tfs=1730325892510&tns=1730325892507&trqs=1730325893994&tre=1730325895689&trps=1730325894654&tles=1730325927030&tlee=0&nt=navigate&LCP=10434&nav_type=hard
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (845), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):845
                                                                                                                                                                                                                        Entropy (8bit):5.029476468545042
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:M6r0W7PZjqwrKAMkzcXaWfWjvP3SKLcAc54vPK8XSKLcAc5e4e:Mi/9jqwrlMjXvWzPCKoh5cTiKoh5eT
                                                                                                                                                                                                                        MD5:6406005BD9B20EE5E89E4AF58B01AF6A
                                                                                                                                                                                                                        SHA1:B0C1D3C571624066D9DB0C8983B8206D177C1268
                                                                                                                                                                                                                        SHA-256:B66B53112E230D6A90572FD4AF0506B89A3021FEDAD6E9395AD85DC7A3B32094
                                                                                                                                                                                                                        SHA-512:AAC94FDDAFA0E612E669E3EF6431C27B136D2070B84149A12CE5858915572F0ECC53161309DA99B2058FDDB2DB1DD455B0CD55A60FA3C3541EB7E51FCBFD06F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:function fusionGetScrollOffset(){var t,o=fusion.getAdminbarHeight(),e="function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():0,s=parseInt(o+e+1,10);return jQuery(".fusion-tb-header").length&&"function"==typeof fusionGetStickyOffset?(t=fusionGetStickyOffset())?t+1:o:s}jQuery(document).ready(function(){jQuery("body").scrollspy({target:".fusion-menu",offset:fusionGetScrollOffset()}),jQuery(window).on("load fusion-sticky-change fusion-sticky-scroll-change",function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())}),jQuery(window).on("fusion-sticky-transition-change",function(){setTimeout(function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())},300)})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):36084
                                                                                                                                                                                                                        Entropy (8bit):5.340682425408099
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WWOqY4txlqY4l4cqY4J7jqY4JaqqY4llhqY4W:dCGN78MHx+iJN
                                                                                                                                                                                                                        MD5:1F8E04D78697268E4CB072D675DE67EA
                                                                                                                                                                                                                        SHA1:22D1284126D6406456995D5AAF2635D1B5C891B2
                                                                                                                                                                                                                        SHA-256:61C7A5D0C2A80AFAFE4C818C8E8747DAB5C0853BB39A19AA2FFB1879E8E5E099
                                                                                                                                                                                                                        SHA-512:70F700E0B2BE4D7AC5B12A7D508A6F51519F945C9A33F44BF97C1DE24838235097273B4ED4ADD145906E02D7866846C8ACE77A8C9F2A3291043F6D6277E4D61B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C400%2C500%2C600%2C700%2C800&display=swap&ver=6.4.5
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10207), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10207
                                                                                                                                                                                                                        Entropy (8bit):5.024805157832653
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:a4nLkkGQxSIRWHFJs1ZY8mfAmX8qj4cdt:OkGQIsWlJEO8qj4e
                                                                                                                                                                                                                        MD5:EE94359F060FCDD93EA598D3A0ABB898
                                                                                                                                                                                                                        SHA1:FF04F63DFE17C3B5A6C443EEAD7CC4B807356EE0
                                                                                                                                                                                                                        SHA-256:29E52A022FB699026163E2B5FAD3DC3692A92B3400BBB9FA65BD40F5B7F06A60
                                                                                                                                                                                                                        SHA-512:9289A940ACB402178B46FD6E600445DFF73DACAD82EB97DE9E09C761702DD06366CEA8C11A34D5B4DF87C685B259FE5269E12EEAED7DC95FED7ACB33F1EC020D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1
                                                                                                                                                                                                                        Preview:var fusionNavClickExpandBtn=function(e){var n=jQuery(e).parent();n.toggleClass("expanded"),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),fusionNavMobilePosition(n[0])},fusionNavClickExpandSubmenuBtn=function(e){var n=jQuery(e),s=n.closest("nav"),a=n.parent();s.find(".fusion-open-nav-submenu").each(function(n,s){var a=jQuery(s);a.parent().find(e).length||(a.attr("aria-expanded","false"),a.parent("li").removeClass("expanded"))}),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),"true"===n.attr("aria-expanded")?(a.addClass("expanded"),a.hasClass("fusion-megamenu-menu")&&fusionNavMegamenuPosition(a),s.hasClass("submenu-mode-flyout")&&!s.hasClass("collapse-enabled")&&(s.addClass("flyout-submenu-expanded"),s.parents(".fusion-row").last().addClass("fusion-row-on-top"),jQuery(document).on("keyup.fusion_flyout",function(e){"Escape"===e.key&&n.trigger("click")}),0<a.find(".fusion-search-form-content").length&&setTimeout(function(){a.find(".fusion
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1846), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1846
                                                                                                                                                                                                                        Entropy (8bit):4.945440332930414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5Fy/H0f0U/27ndBRuzq24xzrU4MRaX60dyyaUfS:5w/Hk9e7CI60Zi
                                                                                                                                                                                                                        MD5:89651C50C31A49A4B603A5AAA632E5BC
                                                                                                                                                                                                                        SHA1:94AC841615435D8930FDBD820BD5A77E39C33EC0
                                                                                                                                                                                                                        SHA-256:8499A24A914525CD0D95DE1F87A58A94A18ADC315A2D72F8B435874B45F782FA
                                                                                                                                                                                                                        SHA-512:75E1DEE1E0D763C30010214912939572E948C6352B58A8D7203FD1396DD70754B645792E64DD8AC754B7D0843311BB779232DBAFC47D77FD649D7FF01A8AD31E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var o=function(t,o){this.init("popover",t,o)};if(!t.fn.tooltip)throw new Error("Popover requires tooltip.js");o.VERSION="3.3.5",o.DEFAULTS=t.extend({},t.fn.tooltip.Constructor.DEFAULTS,{placement:"right",trigger:"click",content:"",template:'<div class="popover" role="tooltip"><div class="arrow"></div><h3 class="popover-title"></h3><div class="popover-content"></div></div>'}),o.prototype=t.extend({},t.fn.tooltip.Constructor.prototype),o.prototype.constructor=o,o.prototype.getDefaults=function(){return o.DEFAULTS},o.prototype.setContent=function(){var t=this.tip(),o=this.getTitle(),e=this.getContent();if(this.$element&&this.$element.is("[data-style]")&&t.attr("style",this.$element.attr("data-style")),this.options.html){var n=typeof e;this.options.sanitize&&(o=this.sanitizeHtml(o),"string"===n&&(e=this.sanitizeHtml(e))),t.find(".popover-title").html(o),t.find(".popover-content").children().detach().end()["string"===n?"html":"append"](e)}else t.find(".popover-titl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1162), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1162
                                                                                                                                                                                                                        Entropy (8bit):5.027079929308819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:nW1DqE2/kLlqzZhhHFZYEgJ/G3sOYEgJ/G3WZBSHnIYEgJ/G3sMAHlgJ/G3stNn:noT2/F1DlZYE8/G3sOYE8/G3WZYHIYER
                                                                                                                                                                                                                        MD5:EEF83EBCBBA649DCD3D4939D9221DF41
                                                                                                                                                                                                                        SHA1:CB1D24ED2C6D23E3B41023935AA50177829033D0
                                                                                                                                                                                                                        SHA-256:836E98F92408CCB7250927ACEF9B494FBACC18678EF18888F835101557BDDD37
                                                                                                                                                                                                                        SHA-512:2839A9475524CE9C76FD9B6390A4D1A5560DB8219767B8BA3FEFF7196DDA4D70B495BCFFE85EC382402D4D2CC1BF61DFF203E26C248D7BA160EF346D14637D6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10862), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10862
                                                                                                                                                                                                                        Entropy (8bit):5.108334846869903
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:qteNnyLfwjqMPqjZUY3karXkzBKgENCVRBi+3p5hREx:esy0jq9Z5kzByCVR8+3x+x
                                                                                                                                                                                                                        MD5:BBD737E5303F22D6B2BBD4C4E9BFD2C6
                                                                                                                                                                                                                        SHA1:F7F3712290245CC6F76DCA570A3117681CD86546
                                                                                                                                                                                                                        SHA-256:23263A19C0DC4B29036A56F858A2B6F915EA0E415ED7C46071A071F170626C88
                                                                                                                                                                                                                        SHA-512:815F511F492AA629874684DFCD94523AE8BC2D85F5922EB377308B0D2396F8BAAD99DD1BA8C40C506955FF0E3B674031C23E98A014DC6BFA52E4809CC91CBBDA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15370
                                                                                                                                                                                                                        Entropy (8bit):4.70726892374601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:REuDKgwblE9ka3S5zl8l69pfJY3s7mmom9v:HKRy9I7zfW3ommom9v
                                                                                                                                                                                                                        MD5:3FB461C1B082F494C9E0EAAAFCF8BD72
                                                                                                                                                                                                                        SHA1:55FF6230E8EC9D8C5B38657707D2F0BF5605BA0F
                                                                                                                                                                                                                        SHA-256:3E6E949591FAAD693C28EED80090B54C666DDB12DBB20AF284ACEDB9F3B70834
                                                                                                                                                                                                                        SHA-512:F2D1E1BCD204C098B0EB0403095A1BEE10ABC1F1022A49E6B5901D3FC25DA99710E8E1007F569A12B240CD300BE6D418ADCAC93A1A92D8FDE5680BB0938F9EE6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/js/circle-progress.js?ver=1.2.2
                                                                                                                                                                                                                        Preview:/**. * jquery-circle-progress - jQuery Plugin to draw animated circular progress bars:. * {@link http://kottenator.github.io/jquery-circle-progress/}. *. * @author Rostyslav Bryzgunov <kottenator@gmail.com>. * @version 1.2.2. * @licence MIT. * @preserve. */.// UMD factory - https://github.com/umdjs/umd/blob/d31bb6ee7098715e019f52bdfe27b3e4bfd2b97e/templates/jqueryPlugin.js.// Uses AMD, CommonJS or browser globals to create a jQuery plugin..(function(factory) {. if (typeof define === 'function' && define.amd) {. // AMD - register as an anonymous module. define(['jquery'], factory);. } else if (typeof module === 'object' && module.exports) {. // Node/CommonJS. var $ = require('jquery');. factory($);. module.exports = $;. } else {. // Browser globals. factory(jQuery);. }.})(function($) {. /**. * Inner implementation of the circle progress bar.. * The class is not exposed _yet_ but you can create an instance through jQuery method call.. *. * @param {obj
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2221), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2221
                                                                                                                                                                                                                        Entropy (8bit):4.97872053762795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Xscgwv8GjNc4viMMnJ+sGu2pQArvevX08fGT1czrNJu:X1T/viMMJ3bArSX08tNJu
                                                                                                                                                                                                                        MD5:FC9B1640D7F572A35A3B65C91F2C14F1
                                                                                                                                                                                                                        SHA1:2FA04152ACDA6172982885891ED8C1CF8EA3D6C4
                                                                                                                                                                                                                        SHA-256:F8D19FD38583648406D9D038F210166F267ED793E2BDF10B19030D19254A5B26
                                                                                                                                                                                                                        SHA-512:A1A9565FF36200C52D89443B5929B6AB31A0FD4DE3DE13E2D7CA614A15012CF9FE96D3872A6745E8F5AD60A64FFB1A0542AA3E43D14C25C83D11266E9D398FAE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusion_set_bg_img_dims=function(){t(this).each(function(){var s,i,e,a=t.trim(t(this).html());('<div class="fusion-clearfix"></div>'===a||""===a||'<div class="fusion-column-content-centered"><div class="fusion-column-content"></div></div><div class="fusion-clearfix"></div>'===t.trim(t(this).html().replace(/\s/g,""))||""===a||t("body").hasClass("fusion-builder-live")&&0<t(this).closest(".fusion-builder-live-editor").length&&1>t(this).find(".fusion-builder-live-element").length)&&t(this).data("bg-url")&&((s=new Image).src=t(this).data("bg-url"),i=parseInt(s.naturalHeight,10),e=parseInt(s.naturalWidth,10),(i&&e||!t(this).attr("data-bg-height")||!t(this).attr("data-bg-width"))&&(t(this).attr("data-bg-height",i),t(this).attr("data-bg-width",e)))})},t.fn.fusion_calculate_empty_column_height=function(){t(this).each(function(){var s,i,e,a=t(this),n=a.closest(".fusion-layout-column"),l=!1;if(a.closest(".fusion-flex-container").length&&(a.parent().hasClass("fusion-f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7238), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7238
                                                                                                                                                                                                                        Entropy (8bit):5.2633554892083385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kx1pvABOi26Pf9ZWrjW8EDRg+NfJPcglNJ/pN:81pv0OidIrjW8EDRg+NfJEmHpN
                                                                                                                                                                                                                        MD5:CD12AF047FE9CF04E7BF65C29710C652
                                                                                                                                                                                                                        SHA1:E6FCA3F341971973C4C2D17B366028BDEB7F670F
                                                                                                                                                                                                                        SHA-256:93D5F2281324F8A87CE2BDF811D8D1FD5CA4781618754A490A0FCE0F166D479C
                                                                                                                                                                                                                        SHA-512:572CD93EB25544D58210CF9585BEDD5D90BB2F0042E32DCE351E5C02A578315E0394EA52468A63E73CCC26716578CA4993DC4C80D5768E78E032C6F26CE26CAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1
                                                                                                                                                                                                                        Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1017), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1017
                                                                                                                                                                                                                        Entropy (8bit):5.104141091957325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:6UP0VMVi9pi2VimXAMkuanjykPs7KqORoyiT4/TLzXpvquHsPNmTPzDszvrdW:EqU5YMAm5VTT47vxiU
                                                                                                                                                                                                                        MD5:CFE0FE88B9498B65FD3E97E58E4B10D6
                                                                                                                                                                                                                        SHA1:888DCF9D734CECC6A726FE110AE629A31BB30195
                                                                                                                                                                                                                        SHA-256:2B2C2F9810FBE4D8643C2F6B9359DAA7DD67B78CFFA63E6746202C76D068547E
                                                                                                                                                                                                                        SHA-512:0AF32923B3D4674E4CE3CF1F15737E0E4291F37DD0EB1AC6B8BC34C07E86ED7316C6BF4A5AD1649F78250C2594ABA46955F64CCC91DA80A161B93C2988BA2E44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery(document).ready(function(){var o=0,a=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html";jQuery(".fusion-top-top-link").on("click",function(o){o.preventDefault(),(cssua.ua.mobile&&-1!==avadaToTopVars.status_totop.indexOf("mobile")||!cssua.ua.mobile)&&jQuery(a).animate({scrollTop:0},1200,"easeInOutExpo")}),jQuery(window).on("scroll",function(){var a=jQuery(this).scrollTop();200<a&&(a>=o||1!==parseInt(avadaToTopVars.totop_scroll_down_only))?jQuery(".fusion-top-top-link").addClass("fusion-to-top-active"):jQuery(".fusion-top-top-link").removeClass("fusion-to-top-active"),o=a}),jQuery(window).on("updateToTopPostion",avadaUpdat
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6070), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6070
                                                                                                                                                                                                                        Entropy (8bit):5.056675897880381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:oaFTttbSgaRVnf6JfFPiuiMtS81ozCaGYizvN+f9GRQEijGoVYPvjTqj+J8tAkea:oGogavfmXUSS4lofe6+Vdo
                                                                                                                                                                                                                        MD5:E3D7B51AB0192FF754021C69F72E9191
                                                                                                                                                                                                                        SHA1:5B1F0AB6CC37444C94846F9817516E2930F77321
                                                                                                                                                                                                                        SHA-256:579683E317A76A9A6758E42680B394E80957CBDD2863C25ABAC9A875852ABFC7
                                                                                                                                                                                                                        SHA-512:6EAA2D40E989C14584B7DBD48803A0B04A97E3C32384D336F50F512F06D3BF252C6BADB60B4F78483EDD96A9C88CD5ADF9A473364AE1F6CB67C434DBE02FC6D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:function addAvadaSelectStyles(){Number(avadaSelectVars.avada_drop_down)&&(jQuery(".tribe-tickets-order_status-row select").length&&(jQuery(".tribe-tickets-order_status-row select").addClass("avada-select"),jQuery(".tribe-tickets-order_status-row select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".tribe-ticket-quantity").on("change",function(){setTimeout(function(){calcSelectArrowDimensions()},1)})),jQuery(".tribe-block__tickets__item__attendee__fields__form select").length&&jQuery(".tribe-block__tickets__item__attendee__fields__form select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".woocommerce-billing-fields, .woocommerce-shipping-fields").addClass("avada-select"),jQuery(".woocommerce.widget_product_categories select").length&&jQuery(".woocommerce.widget_product_categories select").wrap('<p class="avada-select-parent"></p>').after('<div class="select-arrow">
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1017), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1017
                                                                                                                                                                                                                        Entropy (8bit):5.104141091957325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:6UP0VMVi9pi2VimXAMkuanjykPs7KqORoyiT4/TLzXpvquHsPNmTPzDszvrdW:EqU5YMAm5VTT47vxiU
                                                                                                                                                                                                                        MD5:CFE0FE88B9498B65FD3E97E58E4B10D6
                                                                                                                                                                                                                        SHA1:888DCF9D734CECC6A726FE110AE629A31BB30195
                                                                                                                                                                                                                        SHA-256:2B2C2F9810FBE4D8643C2F6B9359DAA7DD67B78CFFA63E6746202C76D068547E
                                                                                                                                                                                                                        SHA-512:0AF32923B3D4674E4CE3CF1F15737E0E4291F37DD0EB1AC6B8BC34C07E86ED7316C6BF4A5AD1649F78250C2594ABA46955F64CCC91DA80A161B93C2988BA2E44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery(document).ready(function(){var o=0,a=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html";jQuery(".fusion-top-top-link").on("click",function(o){o.preventDefault(),(cssua.ua.mobile&&-1!==avadaToTopVars.status_totop.indexOf("mobile")||!cssua.ua.mobile)&&jQuery(a).animate({scrollTop:0},1200,"easeInOutExpo")}),jQuery(window).on("scroll",function(){var a=jQuery(this).scrollTop();200<a&&(a>=o||1!==parseInt(avadaToTopVars.totop_scroll_down_only))?jQuery(".fusion-top-top-link").addClass("fusion-to-top-active"):jQuery(".fusion-top-top-link").removeClass("fusion-to-top-active"),o=a}),jQuery(window).on("updateToTopPostion",avadaUpdat
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (413), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):413
                                                                                                                                                                                                                        Entropy (8bit):4.747434870927844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zAMkzPnUQgCLN1zC9L7SLPwu7FIPwVVMPHremK:zAMkzPUQL51zC9yLPwu7FIPwoPHS
                                                                                                                                                                                                                        MD5:28E70F0D9979566A7BBDF0E4EBF349F4
                                                                                                                                                                                                                        SHA1:CD277B7405EA21D86690136FDFC7D0860A22F4EC
                                                                                                                                                                                                                        SHA-256:61E7BB6D0210C308EB1F6153F18B4063EB715FDE885B7D20B4D209D3FCB5A217
                                                                                                                                                                                                                        SHA-512:30F65F6094555CC516E790CD2E3824D7088CD82F1E8393D4BABAC824CFED89251FEAC2B4BFFA014F39A09DEB573C39528DAD083BFCDBDA2E48ADC41B4DA8B067
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):157235
                                                                                                                                                                                                                        Entropy (8bit):5.349006600566024
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:nUYz7htqUXYc9eovM+xq1+h7Fu5vECW1i9ySOzv2MmcXZBrc442ncf7IVUsLjqcW:ztTeJO/9flJzvyeA/sUToe
                                                                                                                                                                                                                        MD5:8153A3DA5C3592ABD07A68412589DD4C
                                                                                                                                                                                                                        SHA1:E0141CB65E208845E7F592CF08E6CCABE1EF8E5D
                                                                                                                                                                                                                        SHA-256:3A65AABF9011ADEAFC66F6D8FDB37A52243D6C8C5603A0AB7492207B2888534F
                                                                                                                                                                                                                        SHA-512:A2D56BBB20259FC4A4264DCCAEC613DC4C7FBADFF9184271E04A6DAE04C1B35BF3A97C9EEDDC94DD22AC3613110416BAC40A8DC8DF62C2B60E5E702DBD376E18
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).Chart=t()}}(function(){return function t(e,i,n){function a(r,s){if(!i[r]){if(!e[r]){var l="function"==typeof require&&require;if(!s&&l)return l(r,!0);if(o)return o(r,!0);var u=new Error("Cannot find module '"+r+"'");throw u.code="MODULE_NOT_FOUND",u}var d=i[r]={exports:{}};e[r][0].call(d.exports,function(t){var i=e[r][1][t];return a(i||t)},d,d.exports,t,e,i,n)}return i[r].exports}for(var o="function"==typeof require&&require,r=0;r<n.length;r++)a(n[r]);return a}({1:[function(t,e,i){},{}],2:[function(t,e,i){var n=t(6);function a(t){if(t){var e=[0,0,0],i=1,a=t.match(/^#([a-fA-F0-9]{3})$/i);if(a){a=a[1];for(var o=0;o<e.length;o++)e[o]=parseInt(a[o]+a[o],16)}else if(a=t.match(/^#([a-fA-F0-9]{6})$/i)){a=a[1];for(o=0;o<e.length;o++)e[o]=par
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4498), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4498
                                                                                                                                                                                                                        Entropy (8bit):5.22460588775375
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:riqVoFtDOHB24Ts7TbTY4VYSFdtlhPLU0VGoKls0V0TR7ru3jgZgygOtGG:riqVoSHB24TsTbTY4ulq/tz
                                                                                                                                                                                                                        MD5:94426E90EC9FD413BEF1B1AB895E537F
                                                                                                                                                                                                                        SHA1:6D2922A01B269D00F45905B5A82B52DA5E3F9B37
                                                                                                                                                                                                                        SHA-256:46AF13BD348D946968C6BD1C844DCCBCA02856ECDCAA8DCB35969E99D1399562
                                                                                                                                                                                                                        SHA-512:6B2CD431143326DBF65FD202E842A5B9CD5A549E096DE5F313F399A400D0E3C9E20F1F505010F4E652F11DDE042D50576E2430B78894A9C403B592A154784F5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1
                                                                                                                                                                                                                        Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,n=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(n?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),n=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3344), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3344
                                                                                                                                                                                                                        Entropy (8bit):5.355331750528666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:aZIZuGCM6Ha+SD8+6j6PnsjfPKR0dQZzh:FuxAI++jfPG0eZV
                                                                                                                                                                                                                        MD5:6EE34D5ACAB69CB428CB2D5F4EB00D17
                                                                                                                                                                                                                        SHA1:3B7BA1FEA4B197F7363D0631EBB70FF1247594D5
                                                                                                                                                                                                                        SHA-256:DAF181AB9EAD5372EEFB6FE5D87704D7ABDBFA6C09E4C79A2A2F688C6FAC5ADA
                                                                                                                                                                                                                        SHA-512:FD891E8DE750F7892A54A4508452C33C724DF5B63C7CE461DD500958FAC6F50984ADAEA7F550B1B3ECFD3F3DF99DE5F43620200E744442D62B2A6FA6BD8F3B92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28
                                                                                                                                                                                                                        Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (845), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):845
                                                                                                                                                                                                                        Entropy (8bit):5.029476468545042
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:M6r0W7PZjqwrKAMkzcXaWfWjvP3SKLcAc54vPK8XSKLcAc5e4e:Mi/9jqwrlMjXvWzPCKoh5cTiKoh5eT
                                                                                                                                                                                                                        MD5:6406005BD9B20EE5E89E4AF58B01AF6A
                                                                                                                                                                                                                        SHA1:B0C1D3C571624066D9DB0C8983B8206D177C1268
                                                                                                                                                                                                                        SHA-256:B66B53112E230D6A90572FD4AF0506B89A3021FEDAD6E9395AD85DC7A3B32094
                                                                                                                                                                                                                        SHA-512:AAC94FDDAFA0E612E669E3EF6431C27B136D2070B84149A12CE5858915572F0ECC53161309DA99B2058FDDB2DB1DD455B0CD55A60FA3C3541EB7E51FCBFD06F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function fusionGetScrollOffset(){var t,o=fusion.getAdminbarHeight(),e="function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():0,s=parseInt(o+e+1,10);return jQuery(".fusion-tb-header").length&&"function"==typeof fusionGetStickyOffset?(t=fusionGetStickyOffset())?t+1:o:s}jQuery(document).ready(function(){jQuery("body").scrollspy({target:".fusion-menu",offset:fusionGetScrollOffset()}),jQuery(window).on("load fusion-sticky-change fusion-sticky-scroll-change",function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())}),jQuery(window).on("fusion-sticky-transition-change",function(){setTimeout(function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())},300)})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6101), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6101
                                                                                                                                                                                                                        Entropy (8bit):5.1829871303737916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pdSqkXEdsugVqyKuwwSyLrOeCbp7qDqwhSqLqnnG26slpAL:p0a+ugVbxfprOjAwC1WpAL
                                                                                                                                                                                                                        MD5:0A4B1AFFD80CEDFF580A56FDAC002176
                                                                                                                                                                                                                        SHA1:F334C387102F958FFF626720B39673358F17B67A
                                                                                                                                                                                                                        SHA-256:19E2B8EF435756C4DC18BC450F4EC0FBE6DB2CEB7B99A7D656877BC49EB342EC
                                                                                                                                                                                                                        SHA-512:8CF95A1EE679536341D42AD3C1735BC7D9638064284A44091B7C6B3A8B5188AE6A58FA25C0EC79A77B1BACAF03C134C7B678610B45FD29EBF47C5F00A325C816
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2
                                                                                                                                                                                                                        Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 180 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5649
                                                                                                                                                                                                                        Entropy (8bit):7.933436298957108
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:jZ/I09Da01l+gmkyTt6Hk8nTNl7hRwmCCK3qjFFoaV4lZPqzmTzKri:jS0tKg9E05TNl9RcaZF7VmhqzmTzf
                                                                                                                                                                                                                        MD5:6A9C63EE589E637EB4ADDA67B6FC373C
                                                                                                                                                                                                                        SHA1:56D87C225F2F48E11B0995141D3D065C0C1EA575
                                                                                                                                                                                                                        SHA-256:4785E98DF30C3BD7DA9E3650F93F056E3C2B6B47DA2CED10E55719FF7FD412C9
                                                                                                                                                                                                                        SHA-512:786CF05CC3A3C0ED6D5544818EF13A2F919A225A6B48C0424662F47F2E655FA4D6A33FEF448BC1FAF5E88920A2989AFC8AB5797319553C009F65871A1237E67F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......2......$......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3522), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3522
                                                                                                                                                                                                                        Entropy (8bit):5.0825689551030155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:qK47aZLqZhA/fND2pfXY9IaT8gsnnmh3FCpIQIiD2r7bukThD2T/5D2lfdlZ5D2c:LUAzaEsnaCqnBbukTCevQC
                                                                                                                                                                                                                        MD5:5B42D1DF740BB18D26038871F79AB101
                                                                                                                                                                                                                        SHA1:F478467E7D98F61D2BC51BAD2915C2D6AF1B34FA
                                                                                                                                                                                                                        SHA-256:69B99F3522AD0DB9656E47787331BBF20C52D35ECDF2340AB136B3B9D7E7E872
                                                                                                                                                                                                                        SHA-512:A7AE1D80D2518B05306752C10FC17B3E9D1CC6E97835EDE4F27303B167EBF76B6FA44B2A81DF30005BBE90813D0AF337BFE7C4783C6112414FBAAF0D8A67E91D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:var avadaLiveSearch=function(){var s=[];avadaLiveSearchVars.live_search&&jQuery(".fusion-live-search-input").each(function(){var e,a=jQuery(this),i=a.closest(".fusion-live-search"),t=i.find(".fusion-search-button"),n=i.find(".fusion-search-submit"),o=i.find(".fusion-search-results"),r=i.find('input[name^="post_type"]'),d=i.find('input[name="search_limit_to_post_titles"]'),l=i.find('input[name="live_min_character"]'),u=i.find('input[name="live_posts_per_page"]'),c=i.find('input[name="live_search_display_featured_image"]'),v=i.find('input[name="live_search_display_post_type"]'),f=i.find('input[name="live_results_scrollbar"]'),h=o.closest(".fusion-builder-row"),p=i.closest(".fusion-header"),g=void 0!==l.val()?parseInt(l.val()):avadaLiveSearchVars.min_char_count,_=void 0!==u.val()?parseInt(u.val()):avadaLiveSearchVars.per_page,m=void 0!==c.val()?parseInt(c.val()):avadaLiveSearchVars.show_feat_img,y=void 0!==v.val()?parseInt(v.val()):avadaLiveSearchVars.display_post_type;function C(s){var e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15967), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15967
                                                                                                                                                                                                                        Entropy (8bit):5.105499585024133
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:v9rKbKJ4WPN8R6eTrXdIgLmjrezMhu3QInURN//:GKJjPHfjSzMcQIUr//
                                                                                                                                                                                                                        MD5:895EFC5E82629EE6F38AB2B57F268061
                                                                                                                                                                                                                        SHA1:AEB4FA8430D89FAE0D2EF47F2698E2462D7551D8
                                                                                                                                                                                                                        SHA-256:A75FF94765167A78013BFE49AD6BAB9DE5F58FF5933E779E5CE9B45722EB471F
                                                                                                                                                                                                                        SHA-512:EF19A3A41A20B683D5CC6450C3A42A9B45E667E25DC9AE8AEA5383D9E14F1BDD3463F54DA4E0708CDA2E82714C5FF92F162D735468E5A6F796AAD8A2F72FB944
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-fusion-slider.js?ver=5.1.1
                                                                                                                                                                                                                        Preview:function updateVideoTag(){jQuery(".fusion-slider-self-hosted-video-placeholder").each(function(e,i){0<jQuery(i).next("video").length||jQuery(i).after(function(){var e='width="1800" height="700"',t="";return jQuery(i.attributes).each(function(i,s){switch(s.name){case"class":break;case"data-ogg":t+=s.nodeValue?'<source src="'+s.nodeValue+'" type="video/ogg">':"";break;case"data-webm":t+=s.nodeValue?'<source src="'+s.nodeValue+'" type="video/webm">':"";break;case"data-mp4":t+=s.nodeValue?'<source src="'+s.nodeValue+'" type="video/mp4">':"";break;default:e+=" "+s.name+'="'+s.nodeValue+'"'}}),"<video "+e+">"+t+"</video>"})})}function avadaFusionSlider(e){e&&(this.$el=jQuery(e),this.isPostContent=1<=this.$el.parents(".post-content").length,this.percentageWidth=!1,this.isParallax=!(cssua.ua.mobile||this.breakpointReached()||this.isPostContent)&&1===parseInt(this.$el.data("parallax")),this.isFullHeight=1===parseInt(this.$el.parent().data("full_height")),this.isFullScreen=this.isFullHeight||!th
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192638
                                                                                                                                                                                                                        Entropy (8bit):5.242181099222254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:p1L3elzyVWwOaHzcJ1hb/DmwCxPdH4X68wmQC9sS+qJTIAylLlCvVhI:Ht4X6yJyNlCvVhI
                                                                                                                                                                                                                        MD5:0FCE6C31DA103BC14BEB2D1DD21DB78E
                                                                                                                                                                                                                        SHA1:753A1613C788C33B9A3DBAA16E086A098A0B09FC
                                                                                                                                                                                                                        SHA-256:22B184B854451197831C9B89F041CA457434FBBADEA6F437D1C015946C4D1F5D
                                                                                                                                                                                                                        SHA-512:6EACB25FE9628A45A22CD58AD2A8696218AA832707177BE219F6F971E8AC57325B6FB37046F7EE9EFC243577E7B2F4F43FDEDD1AEE665ED8AD59041AF189AE69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var bwg_current_filmstrip_pos,total_thumbnail_count,key,startPoint,endPoint,bwg_image_info_pos,filmstrip_width,preloadCount,filmstrip_thumbnail_width,filmstrip_thumbnail_height,addthis_share,lightbox_comment_pos,bwg_transition_duration,bwg_playInterval,isPopUpOpened=!1,bwg_overflow_initial_value=!1,bwg_overflow_x_initial_value=!1,bwg_overflow_y_initial_value=!1;function gallery_box_ready(){filmstrip_thumbnail_width=jQuery(".bwg_filmstrip_thumbnail").width(),filmstrip_thumbnail_height=jQuery(".bwg_filmstrip_thumbnail").height(),1==gallery_box_data.open_with_fullscreen?(filmstrip_width=jQuery(window).width(),filmstrip_height=jQuery(window).height()):(filmstrip_width=jQuery(".bwg_filmstrip_container").width(),filmstrip_height=jQuery(".bwg_filmstrip_container").height()),preloadCount="horizontal"==gallery_box_data.filmstrip_direction?parseInt(filmstrip_width/filmstrip_thumbnail_width)+gallery_box_data.preload_images_count:parseInt(filmstrip_height/filmstrip_thumbnail_height)+gallery_box_da
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (695), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):695
                                                                                                                                                                                                                        Entropy (8bit):4.969336489734676
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:vCin/8PlnAYQhrLCxtxmR2Aj8XXfX8S0wkVpFhXPj:vCikPlnA9hqxtxqNIXPowk3FZr
                                                                                                                                                                                                                        MD5:D25EFF9E991743B92EED74CAFED3BA56
                                                                                                                                                                                                                        SHA1:0E0D8EC68184FD6F6EB44EB79B024812C29DD094
                                                                                                                                                                                                                        SHA-256:980ABA21181E373E49D5E2602223454F0BB78CCB263EABCFB850ABB14AD8C904
                                                                                                                                                                                                                        SHA-512:F3D71A2BAC3A1A0A1D605E3880CA4EEFA886A2084CD04ECA2468C9FCC22FB91CBC2FA6C98BB67E312DAFABF3D65430EE93B91CBBC86A4F7ACD874CD00CFB03F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1
                                                                                                                                                                                                                        Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3487), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3487
                                                                                                                                                                                                                        Entropy (8bit):4.999756649697964
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:1iDedoKgLc87ikU2kHY0BeMAB7IzLjHNNT864ehjmTh0ahOJkytnilFKmIpINw:Q6dmpUZHVxzNB8wY0VizKxpKw
                                                                                                                                                                                                                        MD5:D1821BC1CA3013109FE82963F105FA1F
                                                                                                                                                                                                                        SHA1:1C834500D26AE1874CD3845E8BBC09F77A8CB2B1
                                                                                                                                                                                                                        SHA-256:7320F1B88BECEAB8C7640034D3DB5012251F4823A593270F8ABFDFCE0B74D849
                                                                                                                                                                                                                        SHA-512:70189B71F7C20F5F44B7E69B00AFA4993BCAC7A887B76EE8249DA3DC357C3EB085C314B7B7EEDC3355BACDCFC11A9BD87CB8D6D18DFD0B08B1389FC9D7DD1160
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=function(n,i){this.$element=t(n),this.options=t.extend({},e.DEFAULTS,i),this.transitioning=null,this.options.parent&&(this.$parent=t(document).find(this.options.parent)),this.options.toggle&&this.toggle()};e.DEFAULTS={toggle:!0},e.prototype.dimension=function(){return this.$element.hasClass("width")?"width":"height"},e.prototype.show=function(){if(!this.transitioning&&!this.$element.hasClass("in")){var e=t.Event("show.bs.collapse");if(this.$element.trigger(e),!e.isDefaultPrevented()){var n=this.$parent&&this.$parent.find("> .fusion-panel > .in, > .fusion-panel > .fusion-builder-child-element-content > .in");if(n&&n.length){var i=n.data("bs.collapse");if(i&&i.transitioning)return;n.collapse("hide"),i||n.data("bs.collapse",null)}var s=this.dimension();this.$element.removeClass("collapse").addClass("collapsing toggle-fadein")[s](0),this.transitioning=1;var a=function(){this.$element.removeClass("collapsing toggle-fadein").addClass("collapse in")[s]("auto"),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):48236
                                                                                                                                                                                                                        Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                        MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://events.api.secureserver.net/t/1/tl/event?dh=www.mybrandbetter.in&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=6f6b4302-4f91-4e99-b113-6b40fb73a379&vtg=6f6b4302-4f91-4e99-b113-6b40fb73a379&dp=%2Findias-most-trusted-brands-2024-nomination-form&trace_id=ab420e6586a14dc8b566687ea248ffe3&cts=2024-10-30T22%3A05%3A24.610Z&hit_id=e822de6b-8ec6-4bc9-8d71-d0ebc36143df&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22sg2plzcpnl506045%22%2C%22dcenter%22%3A%22sg2%22%2C%22cp_id%22%3A%224294525%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=878832952&z=1767364613
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3544), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3544
                                                                                                                                                                                                                        Entropy (8bit):5.053378617657276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1vw8VQq6KWorQfINES1EXQxMxsxixSrij2TEKyEN:WYQq6KVUfHSioMKUMrij2YK9N
                                                                                                                                                                                                                        MD5:F63F0C13C1315B3572D40216785F9668
                                                                                                                                                                                                                        SHA1:0E6E98E2E5E74EFB192B0C52EC5BA3D4A1EDD7AA
                                                                                                                                                                                                                        SHA-256:4CB4122592BFA905B2F19C491D0BEB0F47A6E609694998E2F002E5E5D403B521
                                                                                                                                                                                                                        SHA-512:2CD401912F5D9BCB8AB61322F2DE355A1438C3230848270C020DC19C82F793F85103B64AB18980CFAA10D492344FDBB2EA598A136AE7EB533D4E75FC6E4C2C91
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function fusionCalculateResponsiveTypeValues(e,t,i,n){fusionSetOriginalTypographyData(n)}function fusionSetOriginalTypographyData(e){var t="string"==typeof e&&-1!==e.indexOf("fusion-slider"),i=fusion.getElements(e);jQuery(i).each(function(e,i){var n,o,s,a,r;n=fusionTypographyVars.typography_factor,i.classList.contains("fusion-responsive-typography-calculated")?i.style.getPropertyValue("--fontSize")&&""!==i.style.getPropertyValue("--fontSize")||i.classList.remove("fusion-responsive-typography-calculated"):null!==i.closest(".fusion-slider-revolution")||null!==i.closest(".rev_slider")||null!==i.closest("#layerslider-container")||null!==i.closest(".ls-avada.ls-container")||null!==i.closest(".fusion-slider-container")&&!t||(s=window.getComputedStyle(i),a=!!s["font-size"]&&parseFloat(s["font-size"]),r=!!s["line-height"]&&parseFloat(s["line-height"]),!1!==a&&!1!==r&&(r=Math.round(r/a*100)/100,i.style.setProperty("--fontSize",a),i.setAttribute("data-fontsize",a),i.style.lineHeight=r,i.setAttri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5700), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5700
                                                                                                                                                                                                                        Entropy (8bit):5.038715512975561
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:OeUhAyeyhpONN7feFxUDpIuXuKq5GEzQylVW4KcnrT0cYjIqVc9BkEHsOpRHq:OoyeyhpOr72FxU2uXvqOyl9K4xYjIfWx
                                                                                                                                                                                                                        MD5:576127B028BDCE3F6160B4D7B07D8A16
                                                                                                                                                                                                                        SHA1:398B805EC635DE5AA1616667E6514E630923B634
                                                                                                                                                                                                                        SHA-256:EC1A4279586552CD1368843B8C5F49432F4AB4CC7A04C60A5FA706E06CEDBC4F
                                                                                                                                                                                                                        SHA-512:8C788519081407CC681D02EA2B1C07713125316EB993E97AA0B560E3F31A92E30C81BBBFA1D1E9F146E779E0070900F487E017E3F0823506A6822A6D00312D7B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusion_maps.js?ver=2.2.2
                                                                                                                                                                                                                        Preview:!function(e,s,t,o){"use strict";var n="fusion_maps",i={addresses:{},address_pin:!0,animations:!0,delay:10,infobox_background_color:!1,infobox_styling:"default",infobox_text_color:!1,map_style:"default",map_type:"roadmap",marker_icon:!1,overlay_color:!1,overlay_color_hsl:{},pan_control:!0,show_address:!0,scale_control:!0,scrollwheel:!0,zoom:9,zoom_control:!0};function a(s,t){this.element=s,this.settings=e.extend({},i,t),this._defaults=i,this._name=n,this.geocoder=new google.maps.Geocoder,this.next_address=0,this.infowindow=new google.maps.InfoWindow,this.markers=[],this.query_sent=!1,this.last_cache_index="none",this.bounds=new google.maps.LatLngBounds,this.init()}e.extend(a.prototype,{init:function(){var e,s,t,o={zoom:this.settings.zoom,mapTypeId:this.settings.map_type,scrollwheel:this.settings.scrollwheel,scaleControl:this.settings.scale_control,panControl:this.settings.pan_control,zoomControl:this.settings.zoom_control},n=this;this.settings.scrollwheel||(o.gestureHandling="cooperativ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13054), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13054
                                                                                                                                                                                                                        Entropy (8bit):5.177767631277299
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:I/Igki2JjSTXMpzZJ3eY+3kY+H6cqv8s+pfYm03pYToAAA:I/IgNwjSTXMpeY+3kY0dqv8s+pfYm03M
                                                                                                                                                                                                                        MD5:917602D642F84A211838F0C1757C4DC1
                                                                                                                                                                                                                        SHA1:392DF3FB4B0EC96CE4EBB5616E6B2A5C55A54BF8
                                                                                                                                                                                                                        SHA-256:D702E5ED1E573918D912775AC1E88987FC177AA51EFE1253A08F71AB54F96516
                                                                                                                                                                                                                        SHA-512:92AFC44A2405434F119E8E57732E232CDFADBDBA1948D3E89EAB596282119D14CF9707F36037B22C9DD6F3104AADECC28B9301D044842D60DD43CEA98DDBC929
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t(e,"st
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4028
                                                                                                                                                                                                                        Entropy (8bit):4.905236204591147
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:AxxzaFOrq935DFxUOrMaNBM7aPwMjz8qLQNREzc5zMtdiq1vM3g9vL7BBg:ADzaFOr03tFuOrMn70MNREo5ItH1eoA
                                                                                                                                                                                                                        MD5:A9DF041D122839CA80BDE8891D0E7E14
                                                                                                                                                                                                                        SHA1:0BDE89721A2508ED25B548790B6AA28A6CB52462
                                                                                                                                                                                                                        SHA-256:DCEED1DEB7CF1629E1389E4867C58D10D63EFEA7D6D5EAFDC40C13BACCDF9506
                                                                                                                                                                                                                        SHA-512:98CED1A124EBA41CB30B12B88D052C9A3D3276D8677FE97094F2461D5FE77BB3D188947EA06C23E04C0B1E7A8BD168720612A4A0BF4568F2CAB53258EFA736A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/bwg-fonts/fonts.css?ver=0.0.1
                                                                                                                                                                                                                        Preview:@font-face {. font-family: 'bwg';. src: url('fonts/bwg.eot?qy18kk');. src: url('fonts/bwg.eot?qy18kk#iefix') format('embedded-opentype'),. url('fonts/bwg.ttf?qy18kk') format('truetype'),. url('fonts/bwg.woff?qy18kk') format('woff'),. url('fonts/bwg.svg?qy18kk#bwg') format('svg');. font-weight: normal;. font-style: normal;.}..[class^="bwg-icon-"],.[class*=" bwg-icon-"],..bwg-icon {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'bwg' !important;. speak: none;. display:inline-block;. line-height: 1;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. vertical-align: top;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bwg-icon-angle-down:before {. content: "\e900";.}..bwg-icon-angle-down-sm:before {. content: "\e901";.}..bwg-icon-angle-left:before {. content: "\e902";.}..bwg-icon-angle-left-sm:before {
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7532), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7532
                                                                                                                                                                                                                        Entropy (8bit):5.103362404026337
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+LIqrTTmBSLvWSto+qT34J7GAMnK5d0EzP/fqV:+LIqrTTmMLvG4F6Gd0EL/k
                                                                                                                                                                                                                        MD5:4AAF6CDA1C02F5972772DDE99C00184C
                                                                                                                                                                                                                        SHA1:6F9CB40CD2D26EF8FD409A2451038B12FBD3321C
                                                                                                                                                                                                                        SHA-256:1A06B637FBB739856152F9FF2CFD391D1B409574EA6F91014024C0460B385B6D
                                                                                                                                                                                                                        SHA-512:F354C1644CB8CD7B0EEA26FCB59D37C5EA07A4C3B3A56CA1A9A8617C88738AADE9996594ABCE862EE56BD4423912B0CF91CD1ED53D6184B3BB0EFDB7507C0C0B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:window.fusionForms={onLoad:function(){setTimeout(function(){window.fusionForms.calcSelectArrowDimensions()},100),jQuery(".fusion-form-recaptcha-v2").length&&window.fusionForms.renderRecaptcha(),window.fusionForms.calcTooltipWidth(),jQuery("#fusion-form-preview").length||jQuery.each(jQuery(".fusion-form-builder"),function(e,o){window.fusionForms.ajaxUpdateView(this)})},onReady:function(){window.fusionForms.startFlatpickr(),jQuery(".fusion-form-range-field-container").on("change input",function(e){var o=jQuery(e.target),r=parseInt(o.attr("max")),i=parseInt(o.attr("min")),t=parseInt(o.val()),n=o.hasClass("fusion-form-range-value")?".fusion-form-input":".fusion-form-range-value";(t<i||t>r)&&(t=t<i?i:r,o.val(t)),o.siblings(n).val(t)}),jQuery(".fusion-form-upload-field-button").click(function(e){e.preventDefault(),jQuery(this).closest(".fusion-form-upload-field-container").find('input[type="file"]').trigger("click")}),jQuery('.fusion-form-upload-field-container input[type="file"]').change(fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22367
                                                                                                                                                                                                                        Entropy (8bit):5.117087411686032
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rer+HG9Dm2bqqcRF5oUpoXraCb1RhROzkKDutA0vmc94TGO9Mh:XHGs2bqqcxoUpoXrjREvDuERPW
                                                                                                                                                                                                                        MD5:05AEE53DC2064B3F98757F2F872FE84C
                                                                                                                                                                                                                        SHA1:8BD3944609F6ED785454420C25D7A822FF5367F4
                                                                                                                                                                                                                        SHA-256:02E723734C92B5B8CF1A336EDFF01E508A888A7E2680FC1A381408CF39C56831
                                                                                                                                                                                                                        SHA-512:C61F2E81D0DB478DDFF2C044EEFDA07D0BEC7EA06F895A0DE32E990FFBF5143A16445975DAF5CA7E01C746C7496221A6AB4888284A51EB0844E87DC85B943AB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2
                                                                                                                                                                                                                        Preview:!function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,l=("ontouchstart"in window||o||window.DocumentTouch&&document instanceof DocumentTouch)&&i.vars.touch,c="click touchend MSPointerUp keyup",d="",u="vertical"===i.vars.direction,v=i.vars.reverse,p=i.vars.itemWidth>0,m="fade"===i.vars.animation,f=""!==i.vars.asNavFor,h={};e.data(a,"flexslider",i),h={init:function(){i.animating=!1,i.currentSlide=parseInt(i.vars.startAt?i.vars.startAt:0,10),isNaN(i.currentSlide)&&(i.currentSlide=0),i.animatingTo=i.currentSlide,i.atEnd=0===i.currentSlide||i.currentSlide===i.last,i.containerSelector=i.vars.selector.substr(0,i.vars.selector.search(" ")),i.slides=e(i.vars.selector,i),i.container=e(i.containerSelector,i),i.count=i.slides.length,i.syncExists=e(i.vars.sync).length>0,"slide"===i.vars.animation&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):236
                                                                                                                                                                                                                        Entropy (8bit):4.861085074496334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:zvt9teGXfD3YLcJdRW/BAYgW/BAnaN1xM2wVuMVEXI:zvpeGXfD3YLcPIJAwJAaN1xM2wVuMGY
                                                                                                                                                                                                                        MD5:D24AAFD44D504ACF973EC5D37C14A78D
                                                                                                                                                                                                                        SHA1:5386313B0E6670C26FC75EA9325122EC0983F6D5
                                                                                                                                                                                                                        SHA-256:D6CCC0F7CD37CE64AAC6D6D5443B4C08E1E285FD8B33E176C4D7DA9CF9546DC4
                                                                                                                                                                                                                        SHA-512:DFFC4847DDF358FE6F2321F2FFD721DBBB57DC5607971F6A1FEE91709570771A8B88AE1AB55DE70BFC23482AB05D2207B061A2730ECC06C875EF1DA8F23BF319
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){cssua.ua.ios&&7===parseInt(cssua.ua.ios,10)&&jQuery(".button-icon-divider-left, .button-icon-divider-right").each(function(){var i=jQuery(this).parent().outerHeight();jQuery(this).css("height",i)})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25929)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):26148
                                                                                                                                                                                                                        Entropy (8bit):4.803307109741205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:iuCM0w11aHWC2eHK3iQiTO0yiimEIo8VG:iY8WgH6iQiTO0yiiZ8VG
                                                                                                                                                                                                                        MD5:4A438B9353D727892C710C7BBDDB93B7
                                                                                                                                                                                                                        SHA1:D73F88B9A2D018F7ED178B941A144055EF3B28FA
                                                                                                                                                                                                                        SHA-256:0BCA55854A6A93D01BD8D38D353139FCB25B9E858A0B05F864BCFCFEEBF7EB20
                                                                                                                                                                                                                        SHA-512:EEA4258EA39C7EE8ED9FE1F88CB19B843BE22C40FFB0C67E82725E131A5F5CA2D0333B8E4F4FF79866AA5206EA8C03EB32C0CC67FEAE54DAAD5EE6A594D0FB59
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://use.fontawesome.com/releases/v6.0.0/js/v4-shims.js
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.var a,l;a=this,l=function(){"use strict";var a={},l={};try{"undefined"!=typeof window&&(a=window),"undefined"!=typeof document&&(l=document)}catch(a){}var e=(a.navigator||{}).userAgent,r=void 0===e?"":e,n=a,f=l;n.document,f.documentElement&&f.head&&"function"==typeof f.addEventListener&&f.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/");function o(a,l){(null==l||l>a.length)&&(l=a.length);for(var e=0,r=new Array(l);e<l;e++)r[e]=a[e];return r}var t="___FONT_AWESOME___",u=function(){try{return"production"===process.env.NODE_ENV}catch(a){return!1}}(),s=[1,2,3,4,5,6,7,8,9,10],i=s.concat([11,12,13,14,15,16,17,18,19,20]),e="duotone-group",a="swap-opacity",l="primary",f="secondary";[].concat(function(a){if(Array.isArray(a))return o(a)}(r=Object.keys({solid:"fas",regular:"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4135), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4135
                                                                                                                                                                                                                        Entropy (8bit):5.183805826254501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:sySkSlaFcBU4GUgdH0R0lruzs/8dsRCaYsON7nrSMXk8aJP:SFGx50R0ws/8GRCaYBNbrfU8I
                                                                                                                                                                                                                        MD5:CB77E412621DF9035D5216FCB6B2B755
                                                                                                                                                                                                                        SHA1:617E773C7EB884D48A1252CA75C7B2280D8C3077
                                                                                                                                                                                                                        SHA-256:82073B2A03F14052B32C5BF35EB5EAA39D92E134F6AE4A3AD17443351FD3EFD1
                                                                                                                                                                                                                        SHA-512:797BE60998C520C2097264A1B7E134526537239E2A2B58E87AD929CB3E927BC811358015B8BBA41E8C93787CC7FA3A005399B5DB1C75259229FCB4948E4FD1BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/tocca.min.js?ver=2.0.9
                                                                                                                                                                                                                        Preview:!function(doc,win){if("function"!=typeof doc.createEvent)return;function pointerEvent(type){var lo=type.toLowerCase(),ms="MS"+type;return navigator.msPointerEnabled?ms:!!window.PointerEvent&&lo}function touchEvent(name){return"on"+name in window&&name}function isTheSameFingerId(e){return!e.pointerId||void 0===pointerId||e.pointerId===pointerId}function setListener(elm,events,callback){for(var eventsArray=events.split(" "),i=eventsArray.length;i--;)elm.addEventListener(eventsArray[i],callback,!1)}function getPointerEvent(event){var hasTargetTouches=Boolean(event.targetTouches&&event.targetTouches.length);switch(!0){case Boolean(event.target.touches):return event.target.touches[0];case hasTargetTouches&&void 0!==event.targetTouches[0].pageX:return event.targetTouches[0];case hasTargetTouches&&Boolean(event.targetTouches[0].touches):return event.targetTouches[0].touches[0];default:return event}}function isMultipleTouches(event){return 1<(event.targetTouches||event.target.touches||[]).leng
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7026), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7026
                                                                                                                                                                                                                        Entropy (8bit):5.115914095826292
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:JFxOJBMJIxBoUF7VtAXAsbHrF7soBoUF7VtEKF0ATzDXKRiVTzD4STzDHTzD1V/v:5Oz6bawfT3/VTfTnTV1zcdEd
                                                                                                                                                                                                                        MD5:5E2F91C2226583B4F4C760001C4D9167
                                                                                                                                                                                                                        SHA1:1B3931764AC5D7E60954E780CA0E0D9508BB197C
                                                                                                                                                                                                                        SHA-256:1AD4C5D14225BA6B53372D571994ED530D280608ACC3CBF222B7C8D99D4A2E9F
                                                                                                                                                                                                                        SHA-512:DC178481F52FEDC7B49BE539BA17085BEF2573A393851CA0E1F02F9A155FC6F5B7B9D59F9CB3687D67E204424EA38D2B4D7E18D96C23B3E0BC19D3056F3D8E6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=1
                                                                                                                                                                                                                        Preview:function fusionInitPostFlexSlider(){jQuery(".fusion-flexslider.fusion-flexslider-loading, .flexslider.fusion-flexslider-loading:not(.tfs-slider)").not(".woocommerce .images #slider").each(function(){var e="false"!==fusionFlexSliderVars.flex_smoothHeight,i=Boolean(Number(fusionFlexSliderVars.slideshow_autoplay)),s=Number(fusionFlexSliderVars.slideshow_speed),r="fade",t=!0,n=!0,o='<i class="awb-icon-angle-left"></i>',d='<i class="awb-icon-angle-right"></i>';2>jQuery(this).find(".slides li").length||(e=void 0!==jQuery(this).data("slideshow_smooth_height")?Boolean(Number(jQuery(this).data("slideshow_smooth_height"))):e,i=void 0!==jQuery(this).data("slideshow_autoplay")?Boolean(Number(jQuery(this).data("slideshow_autoplay"))):i,s=void 0!==jQuery(this).data("slideshow_speed")?Number(jQuery(this).data("slideshow_speed")):s,r=void 0!==jQuery(this).data("slideshow_animation")?String(jQuery(this).data("slideshow_animation")):r,t=void 0!==jQuery(this).data("slideshow_control_nav")?fusionFlexSlide
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49211), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):49211
                                                                                                                                                                                                                        Entropy (8bit):5.285173326396081
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:BYphKGtA7CA9mn7Q4zdNw4b/cigQGJB7oNZIl9:B7bWNXGJZ
                                                                                                                                                                                                                        MD5:107DC7F432D51FF726B7F89C6D822BC4
                                                                                                                                                                                                                        SHA1:6CEB4C5C6A9C276FB9204D2AA1B9ED6420D38BA0
                                                                                                                                                                                                                        SHA-256:9F8DA543C0BC8D2EE7E8AD62C3C7B2D5329C1784595504CE77B443BC0302E405
                                                                                                                                                                                                                        SHA-512:A367FC047BD8FFA0134DCC474408212DD27AE46123794C7F3DA17D46E2D72758CD576B3359A9F0A09D1320B2A4764B3B6B5E7EC1FB940768647F9ADEC76B41DE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/flatpickr.js?ver=1
                                                                                                                                                                                                                        Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(e=e||self).flatpickr=n()}(this,function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var n,t=1,a=arguments.length;t<a;t++)for(var i in n=arguments[t])Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i]);return e}).apply(this,arguments)};function n(){for(var e=0,n=0,t=arguments.length;n<t;n++)e+=arguments[n].length;var a=Array(e),i=0;for(n=0;n<t;n++)for(var o=arguments[n],r=0,l=o.length;r<l;r++,i++)a[i]=o[r];return a}var t=["onChange","onClose","onDayCreate","onDestroy","onKeyDown","onMonthChange","onOpen","onParseConfig","onReady","onValueUpdate","onYearChange","onPreCalendarPosition"],a={_disable:[],_enable:[],allowInput:!1,allowInvalidPreload:!1,altFormat:"F j, Y",altInput:!1,altInputClass:"form-control input",animate:"object"==typeof window&&-1===window.navigator.userAgent.indexOf("MSIE"),ariaDateFormat:"F j, Y",autoFill
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3555), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3555
                                                                                                                                                                                                                        Entropy (8bit):5.121149369035438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:i+8nKtptWM80oYIb3pQ8Pwdc/dliYiuN+JM3uFGH99:x+WrWIIb3pQ8PU0JJ3ucHL
                                                                                                                                                                                                                        MD5:1399E3163023F835423766D8ED6FD081
                                                                                                                                                                                                                        SHA1:88EF0A2AA9B006C8D622F598D07149F4568BA010
                                                                                                                                                                                                                        SHA-256:225978E62705950D43F151A42FE6BBEE9D02A3C75CFAE8121D6C42608F98E317
                                                                                                                                                                                                                        SHA-512:B1EE10459F5296998A9185A90D1DDE9957579CFF04724A90CC5BE9577508DCD9BF85159BC7C97EBEB8A51749DBD5E08B730FCA41A60829F62A2B01F431D4ADCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof exports?module.exports=t(require("jquery")):t(jQuery)}(0,function(e){var t=function(e,t){var a,n=document.createElement("canvas");e.appendChild(n),"object"==typeof G_vmlCanvasManager&&G_vmlCanvasManager.initElement(n);var i=n.getContext("2d");n.width=n.height=t.size;var r=1;window.devicePixelRatio>1&&(r=window.devicePixelRatio,n.style.width=n.style.height=[t.size,"px"].join(""),n.width=n.height=t.size*r,i.scale(r,r)),i.translate(t.size/2,t.size/2),i.rotate((t.rotate/180-.5)*Math.PI);var o=(t.size-t.lineWidth)/2;t.scaleColor&&t.scaleLength&&(o-=t.scaleLength+2),Date.now=Date.now||function(){return+new Date};var s=function(e,t,a){var n=(a=Math.min(Math.max(-1,a||0),1))<=0;i.beginPath(),i.arc(0,0,o,0,2*Math.PI*a,n),i.strokeStyle=e,i.lineWidth=t,i.stroke()},d=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||function(e){window.se
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1371), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1371
                                                                                                                                                                                                                        Entropy (8bit):4.932897685701723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:qARd7ZRkubCgtCgLuh+g03uvcvYvCq0d6YfXdwdiAxX5KOsMGZr4dPCu2s2WZn:Bg7gYgLvgkuvcvYv8f8YOsMGV4suB
                                                                                                                                                                                                                        MD5:7FBA77D50905DB9D74A774C3A08EDFE8
                                                                                                                                                                                                                        SHA1:3AA07F9667CD1003198FC0DAF6E27EE0751B8569
                                                                                                                                                                                                                        SHA-256:D3D1FC3B726F87E9440670838B6D33DC22EE1C854274724B27DE90BE75D1069C
                                                                                                                                                                                                                        SHA-512:D3BCC4C18E56B12090E757D46941722A87B5A81B0DC14858DB116D961ECC9F3954DD87D94F182B520939E2B66EF976FE6F1112FAD68429F2A94CF1EA23BA21D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:not(.fusion-builder-row-inner .fusion-column-content-centered)";if(e=i=i||0,this.each(function(){t(this).css({"min-height":"0",height:"auto"}),t(this).find(o).css({"min-height":"0",height:"auto"})}),Modernizr.mq("only screen and (min-width: "+(parseInt(fusionEqualHeightVars.content_break_point,10)+1)+"px)")||Modernizr.mq("only screen and (min-device-width: 768px) and (max-device-width: 1024px) and (orientation: portrait)")){if(t(this).parents("#main").length&&t("body").hasClass("tax-portfolio_category"))return;return this.each(function(){e=Math.max(t(this).outerHeight(),e)}),n&&(e=Math.min(n,e)),this.each(function(){var i=e,n=t(this).find(o);0===parseInt(i,10)&&t(this).attr("data-empty-column","true"),n.length&&(i=e-(t(this).outerHeigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7238), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7238
                                                                                                                                                                                                                        Entropy (8bit):5.2633554892083385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kx1pvABOi26Pf9ZWrjW8EDRg+NfJPcglNJ/pN:81pv0OidIrjW8EDRg+NfJEmHpN
                                                                                                                                                                                                                        MD5:CD12AF047FE9CF04E7BF65C29710C652
                                                                                                                                                                                                                        SHA1:E6FCA3F341971973C4C2D17B366028BDEB7F670F
                                                                                                                                                                                                                        SHA-256:93D5F2281324F8A87CE2BDF811D8D1FD5CA4781618754A490A0FCE0F166D479C
                                                                                                                                                                                                                        SHA-512:572CD93EB25544D58210CF9585BEDD5D90BB2F0042E32DCE351E5C02A578315E0394EA52468A63E73CCC26716578CA4993DC4C80D5768E78E032C6F26CE26CAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):859
                                                                                                                                                                                                                        Entropy (8bit):4.386856323495511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YWLS59ulPLJvNxopuNO1GpuNOWlyJpuNlWlypRAsrx86lZpuNqlZRAGW/puNOCpA:YWLS6lFvNEN1N1l86l+Nqlv/NeNp+Na
                                                                                                                                                                                                                        MD5:E50A05F0223165F75BE64BD036D1631F
                                                                                                                                                                                                                        SHA1:616253F6B952126C0F436C8BA74B5BFB8C126521
                                                                                                                                                                                                                        SHA-256:A1EF01F77EC45E544682F871839D91C9747E1DF7848F73A8DC99FAC6868753EB
                                                                                                                                                                                                                        SHA-512:DEDE7400E520CB571FD59AE9627676A0D36367E9BF123E7D728EF3B5FEC1E0A27315674BDB3CAC23D5BBDE214D22CFD17FE1914DE169511310EA409ABCD36DCD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"version":"Contact Form 7 SWV Schema 2024-02","locale":"en_US","rules":[{"rule":"required","field":"name-of-organisation","error":"Please fill out this field."},{"rule":"required","field":"your-name","error":"Please fill out this field."},{"rule":"required","field":"your-email","error":"Please fill out this field."},{"rule":"email","field":"your-email","error":"Please enter an email address."},{"rule":"required","field":"Mobile","error":"Please fill out this field."},{"rule":"tel","field":"Mobile","error":"Please enter a telephone number."},{"rule":"required","field":"category","error":"Please fill out this field."},{"rule":"required","field":"year-of-inception","error":"Please fill out this field."},{"rule":"required","field":"state","error":"Please fill out this field."},{"rule":"required","field":"city","error":"Please fill out this field."}]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4135), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4135
                                                                                                                                                                                                                        Entropy (8bit):5.183805826254501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:sySkSlaFcBU4GUgdH0R0lruzs/8dsRCaYsON7nrSMXk8aJP:SFGx50R0ws/8GRCaYBNbrfU8I
                                                                                                                                                                                                                        MD5:CB77E412621DF9035D5216FCB6B2B755
                                                                                                                                                                                                                        SHA1:617E773C7EB884D48A1252CA75C7B2280D8C3077
                                                                                                                                                                                                                        SHA-256:82073B2A03F14052B32C5BF35EB5EAA39D92E134F6AE4A3AD17443351FD3EFD1
                                                                                                                                                                                                                        SHA-512:797BE60998C520C2097264A1B7E134526537239E2A2B58E87AD929CB3E927BC811358015B8BBA41E8C93787CC7FA3A005399B5DB1C75259229FCB4948E4FD1BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(doc,win){if("function"!=typeof doc.createEvent)return;function pointerEvent(type){var lo=type.toLowerCase(),ms="MS"+type;return navigator.msPointerEnabled?ms:!!window.PointerEvent&&lo}function touchEvent(name){return"on"+name in window&&name}function isTheSameFingerId(e){return!e.pointerId||void 0===pointerId||e.pointerId===pointerId}function setListener(elm,events,callback){for(var eventsArray=events.split(" "),i=eventsArray.length;i--;)elm.addEventListener(eventsArray[i],callback,!1)}function getPointerEvent(event){var hasTargetTouches=Boolean(event.targetTouches&&event.targetTouches.length);switch(!0){case Boolean(event.target.touches):return event.target.touches[0];case hasTargetTouches&&void 0!==event.targetTouches[0].pageX:return event.targetTouches[0];case hasTargetTouches&&Boolean(event.targetTouches[0].touches):return event.targetTouches[0].touches[0];default:return event}}function isMultipleTouches(event){return 1<(event.targetTouches||event.target.touches||[]).leng
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1851
                                                                                                                                                                                                                        Entropy (8bit):5.3999629265396925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:rOL1bOLbFZUOLHOLPMVOLCJc+uoOLkN0xD:rOL1bOLbFZUOLHOLEVOLCJc+uoOLkNE
                                                                                                                                                                                                                        MD5:9B013634672CA3DE4A82402D475FC97A
                                                                                                                                                                                                                        SHA1:BC8A5855770176544ADE2A8A873A0F6BBDAA4C1E
                                                                                                                                                                                                                        SHA-256:11971833D23C57BF72957D51AA36747133064F82EE0B49D9E1C89215ACAADBC0
                                                                                                                                                                                                                        SHA-512:072C99B67ED4F1CD73C9CDBF687C1DA05CD25A30835F67C7DCBB4DAEA3C84907AE61A8D1B9C6FE773CC9EFB5E195F781913372BDE4EB571EA969451C34A52B52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Ubuntu&subset=greek,latin,greek-ext,vietnamese,cyrillic-ext,latin-ext,cyrillic"
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6101), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6101
                                                                                                                                                                                                                        Entropy (8bit):5.1829871303737916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pdSqkXEdsugVqyKuwwSyLrOeCbp7qDqwhSqLqnnG26slpAL:p0a+ugVbxfprOjAwC1WpAL
                                                                                                                                                                                                                        MD5:0A4B1AFFD80CEDFF580A56FDAC002176
                                                                                                                                                                                                                        SHA1:F334C387102F958FFF626720B39673358F17B67A
                                                                                                                                                                                                                        SHA-256:19E2B8EF435756C4DC18BC450F4EC0FBE6DB2CEB7B99A7D656877BC49EB342EC
                                                                                                                                                                                                                        SHA-512:8CF95A1EE679536341D42AD3C1735BC7D9638064284A44091B7C6B3A8B5188AE6A58FA25C0EC79A77B1BACAF03C134C7B678610B45FD29EBF47C5F00A325C816
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (499), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):499
                                                                                                                                                                                                                        Entropy (8bit):4.91052371379062
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:qQ2buQr5HC5VWNsbLRNIMYWvINf0bhcuIMYIM1R41vtzOHJKGmMdzZSrW8UX1z1y:NsiLW6bX2WcfU2uue1vEpdDZyW8Ulz1y
                                                                                                                                                                                                                        MD5:89CCFF81DCC486E77BA4C2E3B2F790C5
                                                                                                                                                                                                                        SHA1:AD0BDAABBB0EDE2C651C80D31E02883D14EF82F7
                                                                                                                                                                                                                        SHA-256:C1A86E550A4F5545C6FCBA1048A700B37DF8816EAF8ED8221162D73AD4864739
                                                                                                                                                                                                                        SHA-512:3A65E3A958B6518B6A9F1D16CF07291B8D0E44EB970FB84971009AD6F7EB2416317E7EFB5C0F5DD70DDA165B58343A51033B26470AA6DBA54824FD9F6D99B2ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-google-map.js?ver=1
                                                                                                                                                                                                                        Preview:!function(e){"use strict";e.fn.reinitializeGoogleMap=function(){var i,n,t,r,o=e(this).data("plugin_fusion_maps");if(o&&(n=(i=o.map).getCenter(),t=o.markers,google.maps.event.trigger(i,"resize"),i.setCenter(n),t))for(r=0;r<t.length;r++)google.maps.event.trigger(t[r],"click"),google.maps.event.trigger(t[r],"click")}}(jQuery),jQuery(window).on("fusion-dynamic-content-render",function(e,i){var n=jQuery(i).find(".shortcode-map");0<n.length&&n.each(function(){jQuery(this).reinitializeGoogleMap()})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.525356658794344
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:TMQM+LhXEHJducXyBuZRMQM+LsLQrGztXyBuZRMQN9ctXytpffduvMQAI16IvT8I:AuhEpgsMuYLQr6MuuvM9I4IvTDMuClsT
                                                                                                                                                                                                                        MD5:FB631E0265C73DDEE277C186FB1A38D9
                                                                                                                                                                                                                        SHA1:364C28EF61B2C4C3264778D5B8680E9E70710261
                                                                                                                                                                                                                        SHA-256:F8333C3E651FBB9A6C90182EDD058C4003328BA92DD0F3F4D2B7F0D9427AE4AB
                                                                                                                                                                                                                        SHA-512:F5092D7D40AE2CD421143367A6FFAA7E9B7EC8A98C3EE3ADE7641741308A4AF4D508640CCEDC7C8510395C29D41A41162A5176B113E77C1067814EEE55C9C109
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function fusionDisableStickyHeader(){}function fusionInitStickyHeader(){}function getStickyHeaderHeight(i){return 0}function moveSideHeaderStylingDivs(){}function fusionSideHeaderScroll(){}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18027), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18032
                                                                                                                                                                                                                        Entropy (8bit):5.327670564027879
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:72VKrFEvwTVu6vo8M5AFZSOvRGt0X40GIV4wtoOS5WuKwLG5S7g6RT/2liQ:N2EVu6vo8M5AFfRG2nq5Wu0SBciQ
                                                                                                                                                                                                                        MD5:D701AB95A3C36CB85620EB9949CBF16D
                                                                                                                                                                                                                        SHA1:2F28D4E481EED629974C58D8F01B4F983B82BEBE
                                                                                                                                                                                                                        SHA-256:072D2A46607C107CDD7F20D3E5410963B281151DF62444AD775ADE8361CFA6CC
                                                                                                                                                                                                                        SHA-512:CD2D5768E4DA038A16ED3C43014586B447BE91D8D8F650AA1D6F946230746B8C41FEF55FB1C24B447EE1AC356361D9924B8453F7B5FB7195033F78202FA0AECA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1
                                                                                                                                                                                                                        Preview:!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsyncTest:function(e){r.push({name:null,fn:e})}},i=function(){};i.prototype=a,i=new i;var s=[];function c(e,t){return typeof e===t}var l,d,u=n.documentElement,p="svg"===u.nodeName.toLowerCase();function f(e){var t=u.className,n=i._config.classPrefix||"";if(p&&(t=t.baseVal),i._config.enableJSClass){var o=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(o,"$1"+n+"js$2")}i._config.enableClasses&&(e.length>0&&(t+=" "+n+e.join(" "+n)),p?u.className.baseVal=t:u.className=t)}function m(e,t){if("object"==typeof e)for(var n in e)l(e,n)&&m(n,e[n]);else{var o=(e=e.toLowerCase()).split("."),r=i[o[0]];if(2===o.length&&(r=r[o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=ne
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                        Entropy (8bit):4.883804883321467
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:z8HpxIX/vDRmzVxlCMQwxDM1NrM+ocPoezGeR0MqCFsYf:zAjQvDQV3CMQiQ1h7ocPonMq0sI
                                                                                                                                                                                                                        MD5:00DB1636AF5B159F0AAAB9600AE7EBFB
                                                                                                                                                                                                                        SHA1:5DFDF5DA42D2B1A87EAA5FB24BB430D8D0A1AAE6
                                                                                                                                                                                                                        SHA-256:EB6481E44617B3E40D345B2DF5E20965503B4AB87C9346A43894F93A601CCDE7
                                                                                                                                                                                                                        SHA-512:78A25DFDA0F794691E1E642803753A1A0D4866002B098DB73BC08FB260138D1F63B34DA32C578D9B1267D917BA6BD0116C98BA85EFB67A26CBE73D249C3B57D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1846), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1846
                                                                                                                                                                                                                        Entropy (8bit):4.945440332930414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5Fy/H0f0U/27ndBRuzq24xzrU4MRaX60dyyaUfS:5w/Hk9e7CI60Zi
                                                                                                                                                                                                                        MD5:89651C50C31A49A4B603A5AAA632E5BC
                                                                                                                                                                                                                        SHA1:94AC841615435D8930FDBD820BD5A77E39C33EC0
                                                                                                                                                                                                                        SHA-256:8499A24A914525CD0D95DE1F87A58A94A18ADC315A2D72F8B435874B45F782FA
                                                                                                                                                                                                                        SHA-512:75E1DEE1E0D763C30010214912939572E948C6352B58A8D7203FD1396DD70754B645792E64DD8AC754B7D0843311BB779232DBAFC47D77FD649D7FF01A8AD31E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.popover.js?ver=3.3.5
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var o=function(t,o){this.init("popover",t,o)};if(!t.fn.tooltip)throw new Error("Popover requires tooltip.js");o.VERSION="3.3.5",o.DEFAULTS=t.extend({},t.fn.tooltip.Constructor.DEFAULTS,{placement:"right",trigger:"click",content:"",template:'<div class="popover" role="tooltip"><div class="arrow"></div><h3 class="popover-title"></h3><div class="popover-content"></div></div>'}),o.prototype=t.extend({},t.fn.tooltip.Constructor.prototype),o.prototype.constructor=o,o.prototype.getDefaults=function(){return o.DEFAULTS},o.prototype.setContent=function(){var t=this.tip(),o=this.getTitle(),e=this.getContent();if(this.$element&&this.$element.is("[data-style]")&&t.attr("style",this.$element.attr("data-style")),this.options.html){var n=typeof e;this.options.sanitize&&(o=this.sanitizeHtml(o),"string"===n&&(e=this.sanitizeHtml(e))),t.find(".popover-title").html(o),t.find(".popover-content").children().detach().end()["string"===n?"html":"append"](e)}else t.find(".popover-titl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7609)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7610
                                                                                                                                                                                                                        Entropy (8bit):5.215815684342567
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:T1qUcLqUcCGDtqZk/MUc8HvAqEeiqgKM2+gffzmaK5lTsoISRH9kyn86fmqQ6:BEO0Wowvg++OzmaK5lTs96dkyJH
                                                                                                                                                                                                                        MD5:84CBC0580EF0D3C6C96905C3EEAC6C96
                                                                                                                                                                                                                        SHA1:908F5FB3DC296CAB8DF371B394842074D2EBD278
                                                                                                                                                                                                                        SHA-256:D26BAA5D013BC5BC052D4929DF801FADBBE52A2D8E3D780AB5480864E518AA76
                                                                                                                                                                                                                        SHA-512:BD4EC98221CC7C371047DC324FF61ED040003C90C772126BA2E0694BD81F9EADEFB38506184FBE1CD2F795A518402A3118B6E87850FE1306D969FC3BB5BB0BBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/sumoselect.min.css?ver=3.4.6
                                                                                                                                                                                                                        Preview:.SumoSelect p{margin:0}.SumoSelect{width:200px}.SelectBox{padding:5px 8px}.sumoStopScroll{overflow:hidden}.SumoSelect .hidden{display:none}.SumoSelect .search-txt{display:none;outline:0}.SumoSelect .no-match{display:none;padding:6px}.SumoSelect.open .search-txt{display:inline-block;position:absolute;top:0;left:0;width:100%;margin:0;padding:5px 8px;border:none;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;border-radius:5px}.SumoSelect.open>.search>label,.SumoSelect.open>.search>span{visibility:hidden}.SelectClass,.SumoUnder{position:absolute;top:0;left:0;right:0;height:100%;width:100%;border:none;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;-moz-opacity:0;-khtml-opacity:0;opacity:0}.SelectClass{z-index:1}.SumoSelect .select-all>label,.SumoSelect>.CaptionCont,.SumoSelect>.optWrapper>.options li.opt label{user-select:none;-o-user-select:none;-moz-user-select:none;-khtml-user-select:none;-webkit-user-select:none}.SumoSelect
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1966), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1966
                                                                                                                                                                                                                        Entropy (8bit):4.916000441715639
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yp9S9V/wIWjJ4YDmJmrM23UYWQmXbZSfiTmc3UYrkDuURKKL:4qEjJ4xSUFrUKqQUpRB
                                                                                                                                                                                                                        MD5:169BEFAF741FDDCB6140813CD7537402
                                                                                                                                                                                                                        SHA1:5B0FD12E1265BDC97CB174088F325F1363FAC2E2
                                                                                                                                                                                                                        SHA-256:D29C56A435BD0B470D84806B18581540B1A613D07370E20CA306624A6607FFB1
                                                                                                                                                                                                                        SHA-512:6BBF28411B6AC0E135250227A077ACD875BA92C8C0693BCD9791C7A3B6112B22927B4B1EF62FA8B3D580A0DD77B114230B87D242EB73BC6722249C3E4D557C7D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-syntax-highlighter.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=function(e){var i,a;(a={}).readOnly=void 0!==t(e).data("readonly")&&t(e).data("readonly"),a.lineNumbers=void 0!==t(e).data("linenumbers")&&t(e).data("linenumbers"),a.lineWrapping=void 0!==t(e).data("linewrapping")&&t(e).data("linewrapping"),a.theme=void 0!==t(e).data("theme")?t(e).data("theme"):"default",a.mode=void 0!==t(e).data("mode")?t(e).data("mode"):"text/html",i=wp.CodeMirror.fromTextArea(e,a),t(e).addClass("code-mirror-initialized"),i.setSize("100%","auto"),t(document).trigger("resize"),t(e).parents(".fusion-syntax-highlighter-container").css("opacity","1")};t(document).on("ready",function(){var i,a,n,r=t(".fusion-syntax-highlighter-textarea");t.each(r,function(i,r){a=t(r).parents(".fusion-tabs"),n=t(r).parents(".fusion-panel"),t(r).parents(".fusion-builder-element-content").length||(a.length?0===a.find(".nav-tabs li.active").index()&&a.find(".nav-tabs li.active .tab-link").attr("href")==="#"+t(r).parents(".tab-pane").attr("id")?e(r):a.find(".tab
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10862), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10862
                                                                                                                                                                                                                        Entropy (8bit):5.108334846869903
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:qteNnyLfwjqMPqjZUY3karXkzBKgENCVRBi+3p5hREx:esy0jq9Z5kzByCVR8+3x+x
                                                                                                                                                                                                                        MD5:BBD737E5303F22D6B2BBD4C4E9BFD2C6
                                                                                                                                                                                                                        SHA1:F7F3712290245CC6F76DCA570A3117681CD86546
                                                                                                                                                                                                                        SHA-256:23263A19C0DC4B29036A56F858A2B6F915EA0E415ED7C46071A071F170626C88
                                                                                                                                                                                                                        SHA-512:815F511F492AA629874684DFCD94523AE8BC2D85F5922EB377308B0D2396F8BAAD99DD1BA8C40C506955FF0E3B674031C23E98A014DC6BFA52E4809CC91CBBDA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32724)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):987305
                                                                                                                                                                                                                        Entropy (8bit):5.002630409439134
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:W3mIHDQJnJdXiPx0IFTaGCqxE85N6YTtu+HUPnbiz47:73dYOIFTaGCqxE85N6YTtu+HUjiO
                                                                                                                                                                                                                        MD5:E47272E5C37095BD89688E6160449E5E
                                                                                                                                                                                                                        SHA1:EEF2B813C23E51ED4D6AAC7E4332B8CEBAE3872A
                                                                                                                                                                                                                        SHA-256:9BA84E7F3A478DECA3EF3CC138D93954771B2031CCAE9FBE44B85D551D944CE5
                                                                                                                                                                                                                        SHA-512:934D3254167766E574DD3B62ADB3DA6E210BDE5DA32C46792761D6517765B340F5C43442B4876B34C99C8B0EF49A56B768A4BC1046478CFBD5513C3A655D9F3F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/uploads/fusion-styles/e47272e5c37095bd89688e6160449e5e.min.css?ver=3.11.3
                                                                                                                                                                                                                        Preview:/********* Compiled CSS - Do not edit *********/ .wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 180 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5649
                                                                                                                                                                                                                        Entropy (8bit):7.933436298957108
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:jZ/I09Da01l+gmkyTt6Hk8nTNl7hRwmCCK3qjFFoaV4lZPqzmTzKri:jS0tKg9E05TNl9RcaZF7VmhqzmTzf
                                                                                                                                                                                                                        MD5:6A9C63EE589E637EB4ADDA67B6FC373C
                                                                                                                                                                                                                        SHA1:56D87C225F2F48E11B0995141D3D065C0C1EA575
                                                                                                                                                                                                                        SHA-256:4785E98DF30C3BD7DA9E3650F93F056E3C2B6B47DA2CED10E55719FF7FD412C9
                                                                                                                                                                                                                        SHA-512:786CF05CC3A3C0ED6D5544818EF13A2F919A225A6B48C0424662F47F2E655FA4D6A33FEF448BC1FAF5E88920A2989AFC8AB5797319553C009F65871A1237E67F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/uploads/2022/09/events-logo.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......2......$......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2055), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2055
                                                                                                                                                                                                                        Entropy (8bit):5.083831009804635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:w1c+SuM3hvHWzzaWFovF+ALdOW4ZQ5g1XkfEyoJATuFmNeYkyZ0+j9O7E/HNyTc4:we3u41pf6iNeYkyZ0P7bcFR6HMyp/r
                                                                                                                                                                                                                        MD5:F1089ABEB787A79164BB69909F421859
                                                                                                                                                                                                                        SHA1:D7B98CEE017B7793E72C0125104DA95EC5806CF0
                                                                                                                                                                                                                        SHA-256:813F8CDE2901E2F82EEF12D241FAD9822F49E15196BA2F1174894B43D681D82A
                                                                                                                                                                                                                        SHA-512:98452645C8EA94D6EA876ED76F1F5196402F73135C72A8875DD9DAA07D0F288B0A79BFA676BF567DDF9568D03B9C1B2772EFAAD035E8C3575C02C69EAA6674AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2916), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2916
                                                                                                                                                                                                                        Entropy (8bit):5.188200685012482
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yZjd0GkG6ENOQ0021xJ/SxKN6x6wW1aGLpkOpTplXc8/xaMXLqube/Lt:yZjdrkG7NOQ091xJ/SxKxaG9rV9c8paP
                                                                                                                                                                                                                        MD5:46E624AE8C6BFCCC960A7549820A4B36
                                                                                                                                                                                                                        SHA1:2B2C9C3417B0D8DF0BBAFC66C86EEABE27F06579
                                                                                                                                                                                                                        SHA-256:B9DE1CD6DC3BB1CCA4D82A8A7000EF06EFDF75FA1A29470F96E245AE1B353A5A
                                                                                                                                                                                                                        SHA-512:0DB7241FD47442CF7B0B3FBF0EC7EB354604EBCBC9E6ED7E56E3FA52AF1E0DA36A2BE3BE26B82B6CC9FF73150D94362CE0940CBE9CCBD5CEB98CBEFF899068FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countdown.js?ver=1.0
                                                                                                                                                                                                                        Preview:!function(s){s.fn.countDown=function(t){return config={},s.extend(config,t),diffSecs=this.setCountDown(config),config.onComplete&&s.data(s(this)[0],"callback",config.onComplete),config.omitWeeks&&s.data(s(this)[0],"omitWeeks",config.omitWeeks),s("#"+s(this).attr("id")+" .fusion-digit").html('<div class="top"></div><div class="bottom"></div>'),s(this).doCountDown(s(this).attr("id"),diffSecs,500),this},s.fn.stopCountDown=function(){clearTimeout(s.data(this[0],"timer"))},s.fn.startCountDown=function(){this.doCountDown(s(this).attr("id"),s.data(this[0],"diffSecs"),500)},s.fn.setCountDown=function(t){var e=new Date;t.targetDate?e=new Date(t.targetDate.month+"/"+t.targetDate.day+"/"+t.targetDate.year+" "+t.targetDate.hour+":"+t.targetDate.min+":"+t.targetDate.sec+(t.targetDate.utc?" UTC":"")):t.targetOffset&&(e.setFullYear(t.targetOffset.year+e.getFullYear()),e.setMonth(t.targetOffset.month+e.getMonth()),e.setDate(t.targetOffset.day+e.getDate()),e.setHours(t.targetOffset.hour+e.getHours()),e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2176), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2176
                                                                                                                                                                                                                        Entropy (8bit):4.867209111241542
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YkB2LXePC4C6QdOd3BtEWJTJpx68ztvqCeBDSTQehHtEAHufgs7Bv0:XRU6hdR9Jp/ORk5tsfDBv0
                                                                                                                                                                                                                        MD5:E9256563E9658D30F484407FFB8BAF3A
                                                                                                                                                                                                                        SHA1:EF00B51DEBBC367D6039482EF311C115496D5D7D
                                                                                                                                                                                                                        SHA-256:FA34DE993DEA91EB0120C3745378192FA1177BA8EC5772E08632318D1D5E1267
                                                                                                                                                                                                                        SHA-512:FB25D365DB4E5F52206348C5FF164CBA9308836A97FD1689F6A452EDC500753AB7F22F1EE20397D8CF72527E9625160593A66C66A23F0EAD2D2C0EE6C63CF8B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7
                                                                                                                                                                                                                        Preview:!function(e,a,t){var l,r,o="placeholder"in a.createElement("input"),d="placeholder"in a.createElement("textarea"),c=t.fn,i=t.valHooks,h=t.propHooks;function n(e,a){var l=t(this);if(this.value==l.attr("placeholder")&&l.hasClass("placeholder"))if(l.data("placeholder-password")){if(l=l.hide().next().show().attr("id",l.removeAttr("id").data("placeholder-id")),!0===e)return l[0].value=a;l.focus()}else this.value="",l.removeClass("placeholder"),this==u()&&this.select()}function s(){var e,a,l,r,o=t(this),d=this.id;if(""==this.value){if("password"==this.type){if(!o.data("placeholder-textinput")){try{e=o.clone().attr({type:"text"})}catch(o){e=t("<input>").attr(t.extend((a=this,l={},r=/^jQuery\d+$/,t.each(a.attributes,function(e,a){a.specified&&!r.test(a.name)&&(l[a.name]=a.value)}),l),{type:"text"}))}e.removeAttr("name").data({"placeholder-password":o,"placeholder-id":d}).bind("focus.placeholder",n),o.data({"placeholder-textinput":e,"placeholder-id":d}).before(e)}o=o.removeAttr("id").hide().pre
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21007), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21007
                                                                                                                                                                                                                        Entropy (8bit):6.044923618801479
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jP7ie8trA99GHCtWfIYrOTXLEJlfJwRyWdn4W3G91dvKJeKumQnEDeeb/yPqH0z3:jP8trlHZ1YKlfJwRZdnF32rvKJebEDeJ
                                                                                                                                                                                                                        MD5:E8F0B5BF9901CA96DC1627C067C724E1
                                                                                                                                                                                                                        SHA1:73B4C97B472AF0C6BFDD547987F7E5ABED225148
                                                                                                                                                                                                                        SHA-256:9DA08311D1E30A9D018F87C0D9B2B0C4F0B3B4B451BBF49B2FBB3664FBF1982A
                                                                                                                                                                                                                        SHA-512:5C73706E0EEE438FADFDCA3C209BF772D3311448361E487B829CCD27A666DC8421BC6A9F6E4B64E1437A2F22417AF4CBE1222E483E4183C2CA0E32C5E6B6FA5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}(function(e,i){"use strict";e.infinitescroll=function(i,t,o){this.element=e(o),this._create(i,t)||(this.failed=!0)},e.infinitescroll.defaults={loading:{finished:i,finishedMsg:"<em>Congratulations, you've reached the end of the internet.</em>",img:"data:image/gif;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15370
                                                                                                                                                                                                                        Entropy (8bit):4.70726892374601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:REuDKgwblE9ka3S5zl8l69pfJY3s7mmom9v:HKRy9I7zfW3ommom9v
                                                                                                                                                                                                                        MD5:3FB461C1B082F494C9E0EAAAFCF8BD72
                                                                                                                                                                                                                        SHA1:55FF6230E8EC9D8C5B38657707D2F0BF5605BA0F
                                                                                                                                                                                                                        SHA-256:3E6E949591FAAD693C28EED80090B54C666DDB12DBB20AF284ACEDB9F3B70834
                                                                                                                                                                                                                        SHA-512:F2D1E1BCD204C098B0EB0403095A1BEE10ABC1F1022A49E6B5901D3FC25DA99710E8E1007F569A12B240CD300BE6D418ADCAC93A1A92D8FDE5680BB0938F9EE6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**. * jquery-circle-progress - jQuery Plugin to draw animated circular progress bars:. * {@link http://kottenator.github.io/jquery-circle-progress/}. *. * @author Rostyslav Bryzgunov <kottenator@gmail.com>. * @version 1.2.2. * @licence MIT. * @preserve. */.// UMD factory - https://github.com/umdjs/umd/blob/d31bb6ee7098715e019f52bdfe27b3e4bfd2b97e/templates/jqueryPlugin.js.// Uses AMD, CommonJS or browser globals to create a jQuery plugin..(function(factory) {. if (typeof define === 'function' && define.amd) {. // AMD - register as an anonymous module. define(['jquery'], factory);. } else if (typeof module === 'object' && module.exports) {. // Node/CommonJS. var $ = require('jquery');. factory($);. module.exports = $;. } else {. // Browser globals. factory(jQuery);. }.})(function($) {. /**. * Inner implementation of the circle progress bar.. * The class is not exposed _yet_ but you can create an instance through jQuery method call.. *. * @param {obj
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1131), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1131
                                                                                                                                                                                                                        Entropy (8bit):4.877542818205863
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zAjQb/Y4Rm7pPh19qJ7tu787x77DLwB7/xMLI5pIp1/wJ7zOD/7UoAX67PKjP77Z:k6jmKko9XDL4ny/IWD/QzKLmN
                                                                                                                                                                                                                        MD5:483DC5C9C22F08BDC8E387F27419FE97
                                                                                                                                                                                                                        SHA1:8DDF671A379F56A283CEABBDE8AF7DDC7CCE05FB
                                                                                                                                                                                                                        SHA-256:132A1F5B569523CE9EC957314E7F470CFAF0BBBF83EACD5AF189A6AE5DB9F3E6
                                                                                                                                                                                                                        SHA-512:DC1430D4EA35F048C18186D438A31D61BCF3987C2EC00754F8DB66637B61282A844CB5D6FD3E315E68C86AD6D6B64C33A6B91BD93C41DA67CDF4F7057E79B59E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-element-render-fusion_faq",function(i,s){(void 0!==s?jQuery('div[data-cid="'+s+'"]').find(".fusion-faq-shortcode"):jQuery(".fusion-faq-shortcode")).each(function(){var i,s,e,f,n=jQuery(this),a=n.find(".fusion-filters");n.find(".fusion-faqs-wrapper").fadeIn(),a.length&&(a.fadeIn(),i=a.find(".fusion-filter"),s=a.find(".fusion-active").children("a"),e=s.attr("data-filter").substr(1),f=jQuery(this).find(".fusion-faqs-wrapper .fusion-faq-post"),i&&i.each(function(){var i=jQuery(this),s=i.children("a").data("filter");f&&(e.length&&f.hide(),f.each(function(){var f=jQuery(this);f.hasClass(s.substr(1))&&i.hasClass("fusion-hidden")&&i.removeClass("fusion-hidden"),e.length&&f.hasClass(e)&&f.show()}))})),n.find(".fusion-filters a").click(function(i){var s=jQuery(this).attr("data-filter");i.preventDefault(),n.find(".fusion-faqs-wrapper .fusion-faq-post").fadeOut(),setTimeout(function(){n.find(".fusion-faqs-wrapper .fusion-faq-post"+s).fadeIn()},400),jQuery(this).pa
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22221
                                                                                                                                                                                                                        Entropy (8bit):5.217095147619031
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:7R8Cka+DTi8eObkjoRfwoEuSuS85nVMPFUQz2iO5YYzdtk6tXRzrGKb+VteWfno6:7R8Cka2e8eCk+SuSeFb9tRGKknoi6Emu
                                                                                                                                                                                                                        MD5:2ED97891E0A448815EDD04A37A5D5DA3
                                                                                                                                                                                                                        SHA1:D79A3B0FFF5930BF1A7838836157B35F94EB378C
                                                                                                                                                                                                                        SHA-256:5555617065279E031D5D4F93DFD8CE37AAB481221C6C1D38EDA5D90798CC4EA5
                                                                                                                                                                                                                        SHA-512:30B7F0AD4CE43311D27F1164AEF411DABEF3AA848B887734C2A5DB31CBE9633B6C0FA9F3925CA7FB67350563AABB596616E86DD5EAB6C3D2B3F59F764D512943
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.sumoselect.min.js?ver=3.4.6
                                                                                                                                                                                                                        Preview:"use strict";function _typeof(a){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"==typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},_typeof(a)}function _slicedToArray(a,b){return _arrayWithHoles(a)||_iterableToArrayLimit(a,b)||_unsupportedIterableToArray(a,b)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(a,b){if(a){if("string"==typeof a)return _arrayLikeToArray(a,b);var c=Object.prototype.toString.call(a).slice(8,-1);return"Object"===c&&a.constructor&&(c=a.constructor.name),"Map"===c||"Set"===c?Array.from(a):"Arguments"===c||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(c)?_arrayLikeToArray(a,b):void 0}}function _arrayLikeToArray(a,b){(null==b||b
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (849), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):849
                                                                                                                                                                                                                        Entropy (8bit):5.0004996064790905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:t81CjPQk7QkjsV5qUq9Dv0GXWPLvUQbVQbA4+SPQk7QfI85qUq9RN:NG5qVFuDBE65qVF
                                                                                                                                                                                                                        MD5:4E7B623B84397F8D25CFD44C5FE184D8
                                                                                                                                                                                                                        SHA1:8B8F64F6DC4F701652174E99E86D1E9554216FA6
                                                                                                                                                                                                                        SHA-256:4EA735C25BB36D6130E169C43DD545F9AB091B791672B1538046EBEDEF3308F6
                                                                                                                                                                                                                        SHA-512:6759546673110729441A265C64AB2D42598ED84406364571A660BCABE80DD5B638235D6F17EB1935A40561B2FCB5F57BC0105AB524B64D52563C0B2891C0B180
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5524), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5524
                                                                                                                                                                                                                        Entropy (8bit):5.049049121907457
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Er+sBN7FZY7z5LucvrTIjGMgYJnlVCKC8aLFoQMBc9mPFdrIuSVYXSR:Nr+uYhaQ5ACKC8mSQ/9mPFdsuS3
                                                                                                                                                                                                                        MD5:690761807431D8328350DF46A8AB011E
                                                                                                                                                                                                                        SHA1:3511FDB2CE5CD8FAEB553C9B2B364058978B9F3C
                                                                                                                                                                                                                        SHA-256:4E8EC7A9CEAE5339DA6ADD4CF6B294CC15FA0B3722538361EEDA4DB20B7B920E
                                                                                                                                                                                                                        SHA-512:2A248F02019D5545C3092369ADAC97150A92925D2008A71C598DC53A2D0ED05AF884B743D5F32E4CF246C0CF5F1DAC69CE88AAEC87531E3EE86F78A6C9BE918D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define([],e):"undefined"!=typeof module&&null!==module&&module.exports?module.exports=e:e()}(function(){var e=Object.assign||window.jQuery&&jQuery.extend,t=8,n=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(e,t){return window.setTimeout(function(){e()},25)};!function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.prototype,window.CustomEvent=e}();var o={textarea:!0,input:!0,select:!0,button:!0},i={move:"mousemove",cancel:"mouseup dragstart",end:"mouseup"},a={move:"touchmove",cancel:"touchend",end:"touchend"},u=/\s+/,c={bubbles:!0,cancelable:!0},r="function"==typeof Symbol?Symbol("events"):{};function d(e){return e[r]||(e[
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):859
                                                                                                                                                                                                                        Entropy (8bit):4.386856323495511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YWLS59ulPLJvNxopuNO1GpuNOWlyJpuNlWlypRAsrx86lZpuNqlZRAGW/puNOCpA:YWLS6lFvNEN1N1l86l+Nqlv/NeNp+Na
                                                                                                                                                                                                                        MD5:E50A05F0223165F75BE64BD036D1631F
                                                                                                                                                                                                                        SHA1:616253F6B952126C0F436C8BA74B5BFB8C126521
                                                                                                                                                                                                                        SHA-256:A1EF01F77EC45E544682F871839D91C9747E1DF7848F73A8DC99FAC6868753EB
                                                                                                                                                                                                                        SHA-512:DEDE7400E520CB571FD59AE9627676A0D36367E9BF123E7D728EF3B5FEC1E0A27315674BDB3CAC23D5BBDE214D22CFD17FE1914DE169511310EA409ABCD36DCD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-json/contact-form-7/v1/contact-forms/21955/feedback/schema
                                                                                                                                                                                                                        Preview:{"version":"Contact Form 7 SWV Schema 2024-02","locale":"en_US","rules":[{"rule":"required","field":"name-of-organisation","error":"Please fill out this field."},{"rule":"required","field":"your-name","error":"Please fill out this field."},{"rule":"required","field":"your-email","error":"Please fill out this field."},{"rule":"email","field":"your-email","error":"Please enter an email address."},{"rule":"required","field":"Mobile","error":"Please fill out this field."},{"rule":"tel","field":"Mobile","error":"Please enter a telephone number."},{"rule":"required","field":"category","error":"Please fill out this field."},{"rule":"required","field":"year-of-inception","error":"Please fill out this field."},{"rule":"required","field":"state","error":"Please fill out this field."},{"rule":"required","field":"city","error":"Please fill out this field."}]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2625), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2625
                                                                                                                                                                                                                        Entropy (8bit):5.213680049060464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:6SHLaiwohotYSEykh8OXlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJn:6dbYSEiTKaW+iGyWkXAl
                                                                                                                                                                                                                        MD5:D0335DE8FA5AE1EE5434FC3D77EBBFB5
                                                                                                                                                                                                                        SHA1:3633B9C3D80E1A9512C2256D529A82DB7AA787F1
                                                                                                                                                                                                                        SHA-256:CCE83FA2C5096E414C0E32C9FC07BA011E2F4D67A51F9C4155651122329EC0DC
                                                                                                                                                                                                                        SHA-512:9B96183BC47ABFB33C41D3685E89C3539ECCC1206E9A774A05B8EF0F0D0FB0E695A4BC017F4C1997B345624C111FDA27D27F81A6D90DA670CCDC73F3B1D0FCF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1965), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1965
                                                                                                                                                                                                                        Entropy (8bit):5.048189998552358
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:DM9uEJM+p1aDjI07a1KS1S5cLztEhXqRuQSygT83PSNEH:EuEJVGDjt5bnaRCI
                                                                                                                                                                                                                        MD5:C2A189066A1561D572EBD8D74BDE41AB
                                                                                                                                                                                                                        SHA1:B53B23207B40F2312FD57A2825C835888DF87C7C
                                                                                                                                                                                                                        SHA-256:F678555035B4B760AF516AD9795482657F54AEBA77C26073CEBBC2A5D55E4186
                                                                                                                                                                                                                        SHA-512:459E4830BCBF852E76EE7A4F1FDC4C3A89A8EDF896619E700BFE3BC4784080C63E99A40212466C928EA04D4507ADE2E36C3279A08D6806CD93F3388BF4CFB09D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-recent-posts.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){jQuery(".fusion-recent-posts-infinite .fusion-columns").each(function(){var i,n=jQuery(this),e=n.parent(),o="."+e.attr("class").replace(/\ /g,".")+" ",t=jQuery(this).find(".fusion-column");jQuery(n).infinitescroll({navSelector:o+".fusion-infinite-scroll-trigger",nextSelector:o+"a.pagination-next",itemSelector:o+"div.pagination .current, "+o+"article.post",loading:{finishedMsg:fusionRecentPostsVars.infinite_finished_msg,msg:jQuery('<div class="fusion-loading-container fusion-clearfix"><div class="fusion-loading-spinner"><div class="fusion-spinner-1"></div><div class="fusion-spinner-2"></div><div class="fusion-spinner-3"></div></div><div class="fusion-loading-msg">'+fusionRecentPostsVars.infinite_loading_text+"</div>")},maxPage:e.data("pages")?e.data("pages"):void 0,errorCallback:function(){}},function(o){jQuery(o).hide(),imagesLoaded(o,function(){jQuery(o).fadeIn()}),fusionInitPostFlexSlider(),jQuery(o).each(function(){jQuery(this).find(".full-video,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2434), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2434
                                                                                                                                                                                                                        Entropy (8bit):5.08127916843377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:iQwXcNLaisocsYd73IUzmuriK7OB/w2TKUAt9daQZM6PMRO:ndY3yuOiO22JADrW6r
                                                                                                                                                                                                                        MD5:7D24CFBD7968B4C156B9751F1A4DE195
                                                                                                                                                                                                                        SHA1:8792CBDB8ECFB1E2AB48AF901724C078417ACAE4
                                                                                                                                                                                                                        SHA-256:5FEBEA3D87FD8FEC2BB5C8EEAAA9F1AB83A9046B42D3DAB45CB4708D3E72CFD1
                                                                                                                                                                                                                        SHA-512:9074D68C88960F7D13B5B6A3225874A9A341612AAED901E47D1C5F2F8D51A6D0538DA13CB92617807D259B4C9BD726043B09AD4AFB3F760284672805D8015550
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function getScrollBarWidth(){var e=jQuery("<div>").css({visibility:"hidden",width:100,overflow:"scroll"}).appendTo("body"),n=jQuery("<div>").css({width:"100%"}).appendTo(e).outerWidth();return e.remove(),100-n}jQuery(window).on("load",function(){var e=parseFloat(getScrollBarWidth());jQuery(".fusion-modal").each(function(){jQuery(this).parent(".fusion-builder-element-content").length||jQuery("body").append(jQuery(this))}),jQuery(".fusion-modal").bind("hidden.bs.modal",function(){jQuery("html").css("overflow",""),0!==e&&(jQuery("body").hasClass("layout-boxed-mode")&&jQuery('#sliders-container .main-flex[data-parallax="1"]').css("margin-left",function(n,i){return parseFloat(i)+e/2+"px"}),jQuery('body, .fusion-is-sticky .fusion-header, .fusion-is-sticky .fusion-secondary-main-menu, #sliders-container .main-flex[data-parallax="1"], #wpadminbar, .fusion-footer.fusion-footer-parallax').css("padding-right",""))}),jQuery(".fusion-modal").bind("show.bs.modal",function(){var n,i='body, .fusion-is
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20884, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20884
                                                                                                                                                                                                                        Entropy (8bit):6.407471966913325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:60qpnsGsl9+DfCEH+eleJxnZnDwuJSnaLcIzGbu2I5fncEFUT/05:/qBsGsX+LF+elmVZDwuJdcxbu1qg5
                                                                                                                                                                                                                        MD5:5821DF88DCCA2BF1E15CA638DC910050
                                                                                                                                                                                                                        SHA1:C244E12CABE2A72F1D20F340D3DA6AB4F1374C2D
                                                                                                                                                                                                                        SHA-256:FB47DC68F6A457C14C33D2ED6EB1E8A635D007F8868ED7E90E39A6FEAE9141A6
                                                                                                                                                                                                                        SHA-512:08581751C385E39199C5A6EDEE5D8C8626A1397293936944A412962D1E3466A21AC7E5EB69BC9FC9954B3197E1432BD40BF079F7124303BA4A86FDB81C5CEB89
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff
                                                                                                                                                                                                                        Preview:wOFF......Q.......QH........................OS/2.......`...`.R.%cmap...h...\...\.\..gasp................glyf......Jx..Jx./..head..MD...6...6%...hhea..M|...$...$...jhmtx..M....`...`C...loca..O.........$...maxp..O.... ... .i..name..O.........yIi.post..Qt... ... ...............................3...................................@............................ .................................@...L.@....... ...........%.*...B.q...............F.X.Z.].n.q.z............2.......... .............'...B.q...............F.X.Z.].n.p.z............2..........,.............+.............f.<.:.5./.................t.K.C...}.$........................................................................................................79..................79..................79.................3.[...!".....3!265.4&.#"&'&4?.401'..7>.;.2..0........1..#..".3......+."&'0'..'&167>.761>.;.2......U.VGddG..Gdd..o.....vK......o...L...-................o.....;...''[&%...p.......dG.VGddG..Gd.e..................!"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1966), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1966
                                                                                                                                                                                                                        Entropy (8bit):4.916000441715639
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yp9S9V/wIWjJ4YDmJmrM23UYWQmXbZSfiTmc3UYrkDuURKKL:4qEjJ4xSUFrUKqQUpRB
                                                                                                                                                                                                                        MD5:169BEFAF741FDDCB6140813CD7537402
                                                                                                                                                                                                                        SHA1:5B0FD12E1265BDC97CB174088F325F1363FAC2E2
                                                                                                                                                                                                                        SHA-256:D29C56A435BD0B470D84806B18581540B1A613D07370E20CA306624A6607FFB1
                                                                                                                                                                                                                        SHA-512:6BBF28411B6AC0E135250227A077ACD875BA92C8C0693BCD9791C7A3B6112B22927B4B1EF62FA8B3D580A0DD77B114230B87D242EB73BC6722249C3E4D557C7D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=function(e){var i,a;(a={}).readOnly=void 0!==t(e).data("readonly")&&t(e).data("readonly"),a.lineNumbers=void 0!==t(e).data("linenumbers")&&t(e).data("linenumbers"),a.lineWrapping=void 0!==t(e).data("linewrapping")&&t(e).data("linewrapping"),a.theme=void 0!==t(e).data("theme")?t(e).data("theme"):"default",a.mode=void 0!==t(e).data("mode")?t(e).data("mode"):"text/html",i=wp.CodeMirror.fromTextArea(e,a),t(e).addClass("code-mirror-initialized"),i.setSize("100%","auto"),t(document).trigger("resize"),t(e).parents(".fusion-syntax-highlighter-container").css("opacity","1")};t(document).on("ready",function(){var i,a,n,r=t(".fusion-syntax-highlighter-textarea");t.each(r,function(i,r){a=t(r).parents(".fusion-tabs"),n=t(r).parents(".fusion-panel"),t(r).parents(".fusion-builder-element-content").length||(a.length?0===a.find(".nav-tabs li.active").index()&&a.find(".nav-tabs li.active .tab-link").attr("href")==="#"+t(r).parents(".tab-pane").attr("id")?e(r):a.find(".tab
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3522), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3522
                                                                                                                                                                                                                        Entropy (8bit):5.0825689551030155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:qK47aZLqZhA/fND2pfXY9IaT8gsnnmh3FCpIQIiD2r7bukThD2T/5D2lfdlZ5D2c:LUAzaEsnaCqnBbukTCevQC
                                                                                                                                                                                                                        MD5:5B42D1DF740BB18D26038871F79AB101
                                                                                                                                                                                                                        SHA1:F478467E7D98F61D2BC51BAD2915C2D6AF1B34FA
                                                                                                                                                                                                                        SHA-256:69B99F3522AD0DB9656E47787331BBF20C52D35ECDF2340AB136B3B9D7E7E872
                                                                                                                                                                                                                        SHA-512:A7AE1D80D2518B05306752C10FC17B3E9D1CC6E97835EDE4F27303B167EBF76B6FA44B2A81DF30005BBE90813D0AF337BFE7C4783C6112414FBAAF0D8A67E91D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var avadaLiveSearch=function(){var s=[];avadaLiveSearchVars.live_search&&jQuery(".fusion-live-search-input").each(function(){var e,a=jQuery(this),i=a.closest(".fusion-live-search"),t=i.find(".fusion-search-button"),n=i.find(".fusion-search-submit"),o=i.find(".fusion-search-results"),r=i.find('input[name^="post_type"]'),d=i.find('input[name="search_limit_to_post_titles"]'),l=i.find('input[name="live_min_character"]'),u=i.find('input[name="live_posts_per_page"]'),c=i.find('input[name="live_search_display_featured_image"]'),v=i.find('input[name="live_search_display_post_type"]'),f=i.find('input[name="live_results_scrollbar"]'),h=o.closest(".fusion-builder-row"),p=i.closest(".fusion-header"),g=void 0!==l.val()?parseInt(l.val()):avadaLiveSearchVars.min_char_count,_=void 0!==u.val()?parseInt(u.val()):avadaLiveSearchVars.per_page,m=void 0!==c.val()?parseInt(c.val()):avadaLiveSearchVars.show_feat_img,y=void 0!==v.val()?parseInt(v.val()):avadaLiveSearchVars.display_post_type;function C(s){var e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15718)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18692
                                                                                                                                                                                                                        Entropy (8bit):4.754375391922092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                                                                                                                                                                        MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                                                                                                                                                                        SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                                                                                                                                                                        SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                                                                                                                                                                        SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-includes/js/wp-emoji-release.min.js?ver=6.4.5
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1781), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1781
                                                                                                                                                                                                                        Entropy (8bit):4.976320977651164
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:D0EZG8h/hSQM2Y9hPu5kJcc4IEtkUviHTAUv48buBMBP:AZ2YCPIEtkUviH0UvVb7
                                                                                                                                                                                                                        MD5:E426F3FFF0AF58BD43EE59D840AF83EE
                                                                                                                                                                                                                        SHA1:116DBD9E9B3655B0DCB9B6B36771A45A665DF1A8
                                                                                                                                                                                                                        SHA-256:600DECBA2FEA36660D26B29B3B8D6098BFA9CC4B4B8FA044B6104CFCD7EE6F2D
                                                                                                                                                                                                                        SHA-512:5AB5F45631268E96E7F23D4555FD8875C952DFB932A6AB7E086763EFE05AB21ED9005EFE76C8C78E13819A2F789FC16C851D3289C6D484E10E5928B0BCBF9A62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){jQuery(".fusion-toggle-boxed-mode .panel-collapse").on("click",function(e){jQuery(e.target).is("a")||jQuery(e.target).is("button")||jQuery(e.target).hasClass("fusion-button-text")||jQuery(this).parents(".fusion-panel").find(".panel-title > a").trigger("click")}),window.fusionAccordianClick=!1,jQuery(document).on("click dblclick",".fusion-accordian .panel-title a",function(e){var n,i,a;e.preventDefault(),jQuery(this).parents(".fusion-accordian").find(".toggle-fadein").length&&jQuery(this).parents(".fusion-accordian").find(".toggle-fadein")[0]!==jQuery(this).parents(".fusion-panel").find(".panel-collapse")[0]||!0!==window.fusionAccordianClick&&(window.fusionAccordianClick=!0,n=jQuery(this),i=jQuery(jQuery(this).data("target")).find(".panel-body"),a=n.parents(".fusion-accordian").find(".panel-title a"),"false"===n.attr("aria-expanded")?(n.attr("aria-expanded","true"),n.attr("aria-selected","true")):(n.attr("aria-expanded","false"),n.attr("aria-selected"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                        Entropy (8bit):4.883804883321467
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:z8HpxIX/vDRmzVxlCMQwxDM1NrM+ocPoezGeR0MqCFsYf:zAjQvDQV3CMQiQ1h7ocPonMq0sI
                                                                                                                                                                                                                        MD5:00DB1636AF5B159F0AAAB9600AE7EBFB
                                                                                                                                                                                                                        SHA1:5DFDF5DA42D2B1A87EAA5FB24BB430D8D0A1AAE6
                                                                                                                                                                                                                        SHA-256:EB6481E44617B3E40D345B2DF5E20965503B4AB87C9346A43894F93A601CCDE7
                                                                                                                                                                                                                        SHA-512:78A25DFDA0F794691E1E642803753A1A0D4866002B098DB73BC08FB260138D1F63B34DA32C578D9B1267D917BA6BD0116C98BA85EFB67A26CBE73D249C3B57D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5946), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5946
                                                                                                                                                                                                                        Entropy (8bit):5.114091089220487
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:CWM5xkc/fB7djdZyT9uASc5uQ4w2sGC6A34gzjG3GAGG/Gd:Cj5xVdf3c5Hl6AfHAud
                                                                                                                                                                                                                        MD5:B67EEF9F13C854D28043F75004B64EDB
                                                                                                                                                                                                                        SHA1:C64EE1539E7250023BF6E20149E9E1A5CA00138F
                                                                                                                                                                                                                        SHA-256:4282CF51CAB658FAA9BB9A9C2094A348A318318A4009456B1B448AEF3D461B80
                                                                                                                                                                                                                        SHA-512:877423AD9BB2B9C314C6F27E945D3654F50BC110E30FE95D2ABD3C1E6F51F3D9DF9530F6AEDF1CCE2154F957974AF5AB0C0C438F2B60C2E0AECB3BDC0443444D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words:function(){return this.each(function(){e(t(this)," ","word"," ")})},lines:function(){return this.each(function(){var n="eefec303079ad17405c889e092e105b0";e(t(this).children("br").replaceWith(n).end(),n,"line","")})}};t.fn.lettering=function(e){return e&&n[e]?n[e].apply(this,[].slice.call(arguments,1)):"letters"!==e&&e?(t.error("Method "+e+" does not exist on jQuery.lettering"),this):n.init.apply(this,[].slice.call(arguments,0))}}(jQuery),function(t){"use strict";function e(e){return/In/.test(e)||t.inArray(e,t.fn.textillate.defaults.inEffects)>=0}function n(e){return/Out/.test(e)||t.inArray(e,t.fn.textillate.defaults.outEffects)>=0}function i(t){return"true"!==t&&"false"!==t?t:"true"===t}function s(e){var n=e.attributes||[],s={};return n.len
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (741), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):741
                                                                                                                                                                                                                        Entropy (8bit):4.724570718223991
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:XJUnH2UZXnmFXoIcs6eIkFuSqqUcx80e+XUr0GLLx807DvLs0G/eImtUon2Ilp2q:KHBZXsXKs6cFuSocl8oEHjG/rAPV+RLy
                                                                                                                                                                                                                        MD5:9F2723484A9765B187093C4207D6BF3C
                                                                                                                                                                                                                        SHA1:1C94AB374C065911F70CAB99149A306EBE475973
                                                                                                                                                                                                                        SHA-256:BD6DEF1AE1509946499390F95ACAA1FD39A76452C8312F165D2BC0B791C9E0EF
                                                                                                                                                                                                                        SHA-512:6616D0DBB73FE21C8129E043A872CAD0125C73B580B727FDD289EF49D5E1BC276EA7505AD45E67E91AC8EE3C60DD71B58706186F492E524A30FDE96548879913
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6
                                                                                                                                                                                                                        Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3377), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3377
                                                                                                                                                                                                                        Entropy (8bit):5.0592991864375785
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:7kREoRG00VvyZPUKM9vYl7K0lW4PxhwhCTg0V90HLwS4r90HP9q9DhWS63sHES37:7CFQODYFuDhscHEScHE5
                                                                                                                                                                                                                        MD5:9CED60FE6CABA9D11E754628A712D540
                                                                                                                                                                                                                        SHA1:9A2E7FD006E1BC41DB15B9EA08FF75D2F8C6A854
                                                                                                                                                                                                                        SHA-256:EA2DD31704608166BFD31E6C1B54027061EA568CD9AA1163656843A5907AC45D
                                                                                                                                                                                                                        SHA-512:2238B82A3DC10604EE7AE4AF297DD669A68B5CE2F1AF5A7E616D621A7DC7C9705BE858F7118CA127501151390EE5900AF2AED1C3DD38EA4C65F0E8FF7514A3D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):256330
                                                                                                                                                                                                                        Entropy (8bit):5.263572133960593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:UOs/IGjnmBWvPSIoPapAj2LyJaqnmtKW0GF7XSrVxxa:UOoIGjnmBWvPSIoPatWmJ5ibU
                                                                                                                                                                                                                        MD5:A90D82BF74F0750060E77DD1E76D7AA9
                                                                                                                                                                                                                        SHA1:89EDC1EA3E077B851FF61630D11F76AE84EFA79A
                                                                                                                                                                                                                        SHA-256:81BB59B8C5E1D8EFE3D6CEAE37343737485B7A704F6F366948947F9D5B59B7D6
                                                                                                                                                                                                                        SHA-512:1E296D1FA3410B32A3B910CB678294C5214C72DC7B86BCACFC56350BF84C51305BEF6C594187DBBD7DA16EDB94AE58C8C2B669B07F6DDCF0C3624DEEB25167C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/lottie.js?ver=5.7.1
                                                                                                                                                                                                                        Preview:"undefined"!=typeof navigator&&function(t,e){"function"==typeof define&&define.amd?define(function(){return e(t)}):"object"==typeof module&&module.exports?module.exports=e(t):(t.lottie=e(t),t.bodymovin=t.lottie)}(window||{},function(window){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math.round,bm_rnd,bm_pow=Math.pow,bm_sqrt=Math.sqrt,bm_abs=Math.abs,bm_floor=Math.floor,bm_max=Math.max,bm_min=Math.min,blitter=10,BMMath={};function ProjectInterface(){return{}}!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],r=e.length;for(t=0;t<r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):82563
                                                                                                                                                                                                                        Entropy (8bit):5.385062265047693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:3ZcKgyELPr7rSrMUGrhrHrARa8G50rU2yvPvUhOj/r8oCheciz7oF:Jn0UP5O2yvPvbjwF
                                                                                                                                                                                                                        MD5:8406E8BE73E1C696A06F5EBC99660107
                                                                                                                                                                                                                        SHA1:0E0F20940F9F3841CBB209B30FB8C5ABFF97F71F
                                                                                                                                                                                                                        SHA-256:7E4F7A7E3E67E06846FDE2AC2B40F5EA6D8012AB7314A30A8BBBB5D8CCA1167B
                                                                                                                                                                                                                        SHA-512:20652D7CEE66CCD3D279A39FFE227B7D5F836A17B062C8B8081ECAEE16BF8741E87FD617DB9DE9ECFAEB8B92A57EDCCE5628F68458709CAE485BA5D9256400AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5661)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6341
                                                                                                                                                                                                                        Entropy (8bit):5.456628051797451
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fgMvKL48qv0Xiw1ylYcGIoqF1q6DLe5nLPxOMM9:t84tvMJO/
                                                                                                                                                                                                                        MD5:9365B9E965C8E638A21745217E5F2D5C
                                                                                                                                                                                                                        SHA1:2A1964476DB3F43551F24C1754E272B2917A934B
                                                                                                                                                                                                                        SHA-256:E959DD8EC932148A2DF2BC3F2D63D9FE02104910A31ED6DAB421E96C03692088
                                                                                                                                                                                                                        SHA-512:7CB3CBFE80BE55398041DAA5A33761EA3FA36658D60AFFC94BE20801CBFF05E040CD22E020B56DCFCEE6EBC7EEBA1AE148B077C43C8DD5330EDB333524E0028C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*. * jquery.fullscreen v0.6.0. * https://github.com/private-face/jquery.fullscreen. *. * Copyright (c) 2012.2016 Vladimir Zhuravlev. * Released under the MIT license. * https://github.com/private-face/jquery.fullscreen/blob/master/LICENSE. *. * Date: 2016-08-25. **/.(function(global, factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], function (jQuery) {....return factory(jQuery);...});..} else if (typeof exports === 'object') {...// CommonJS/Browserify...factory(require('jquery'));..} else {...// Global...factory(global.jQuery);..}.}(this, function($) {..function defined(a){return"undefined"!=typeof a}function extend(a,b,c){var d=function(){};d.prototype=b.prototype,a.prototype=new d,a.prototype.constructor=a,b.prototype.constructor=b,a._super=b.prototype,c&&$.extend(a.prototype,c)}function native(a,b){var c;"string"==typeof a&&(b=a,a=document);for(var d=0;d<SUBST.length;++d){b=b.replace(SUBST[d][0],SUBST[d][1]);for(var e=0;e<VENDOR_PREFIXES.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13567), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13567
                                                                                                                                                                                                                        Entropy (8bit):5.031677663479244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SePlfcitUbHAw58D/ETM/FNC17Ebj+5ZqWDi0D6hEKXi2sxc7/e/a6Knl15mM:Se9zUbHJmeM3QIbuDfjgZ2C6m1MM
                                                                                                                                                                                                                        MD5:8645EF6BC5DA106D49CA64EB2B23A611
                                                                                                                                                                                                                        SHA1:D77E1FEC970F1A2A5BDD1AE22A3CDB0964E3D946
                                                                                                                                                                                                                        SHA-256:CA6F19BA793E91C30D49B9CD33889889BC30778A870E55ABEEB0BB54F15BD927
                                                                                                                                                                                                                        SHA-512:D31EA67378691061186217A5BD4F96DDCD474C7575F8C31AE84E3B9225D7DF7553B88FDD732B69D300FB2ABA34A11F7839CB4CF9F1210CA39A21C643091F273A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-core/js/min/avada-portfolio.js?ver=5.1.1
                                                                                                                                                                                                                        Preview:jQuery.fn.fusionCalculatePortfolioEqualHeights=function(){var i=jQuery(this).children(":visible").length?Math.round(1/(jQuery(this).children(":visible").first()[0].getBoundingClientRect().width/jQuery(this).parent().width())):1,o=jQuery(this).find(".fusion-portfolio-post:visible").not(".invisible-after-ajax").length;jQuery(this).find(".invisible-after-ajax").hide().removeClass("invisible-after-ajax"),1<i&&1<o&&jQuery(this).find(".fusion-portfolio-post:visible").each(function(o){var e=parseInt(jQuery(this).css("top"),10),t=0;t=1==(o+1)%i?jQuery(this).parent().find(".fusion-portfolio-post:visible:eq("+(o+i)+")").length?parseInt(jQuery(this).parent().find(".fusion-portfolio-post:visible:eq("+(o+i)+")").css("top"),10)-e:parseInt(jQuery(this).parent().height(),10)-e:parseInt(jQuery(this).parent().find(".fusion-portfolio-post:visible:eq("+(o-1)+")").css("height"),10),jQuery(this).css("height",t+"px")})},jQuery(document).ready(function(){window.portfolioEqualHeightsResizeTimer,jQuery(window).
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1609), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1609
                                                                                                                                                                                                                        Entropy (8bit):5.006074297037291
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zAMkz12Bo1zt+8aa6Xz6S1UPBg2+BeGUSZ6RjcQCisELa1Bg27+mzeGUS06RjcQo:kM40c6eRY6VIXBut6VIUKT
                                                                                                                                                                                                                        MD5:CF94CF68ABEAF97279905F8BE53240DD
                                                                                                                                                                                                                        SHA1:90694D82BE5DD12A98E1FE5103A89928D8456230
                                                                                                                                                                                                                        SHA-256:F7D6486E3F0F7485C74957C68CB3BEA27B08CA4D82307D6D0561E379B38AE635
                                                                                                                                                                                                                        SHA-512:9F91A9B977D1F7C9978338357CDD3A69E208128D813F1342F6FFE599351CA3DB79CDE96FB349178A3DDEC04F70B9167A283715280177BD68E02528F92FFECF5D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery('<div class="fusion-slider-loading"></div>').insertAfter(".wpcf7-spinner"),jQuery(".wpcf7 .wpcf7-spinner").remove(),jQuery(".wpcf7 > form").each(function(){jQuery(this).on("wpcf7submit",function(e){var s=this,t=jQuery(e.currentTarget).data("status"),a="";setTimeout(function(){jQuery(s).find(".wpcf7-response-output").each(function(){"invalid"!==t&&"unaccepted"!==t&&"spam"!==t&&"failed"!==t||jQuery(this).find(".alert-icon").length||(jQuery(this).addClass("fusion-alert error fusion-danger"),jQuery(this).hasClass("alert-dismissable")&&(a='<button class="close toggle-alert" aria-hidden="true" data-dismiss="alert" type="button" aria-label="Close">&times;</button>'),a+='<div class="fusion-alert-content-wrapper"><span class="alert-icon"><i class="fa-lg fa fa-exclamation-triangle" aria-hidden="true"></i></span><span class="fusion-alert-content">'+jQuery(this).html()+"</span>",jQuery(this).html(a)),"sent"!==t||jQuery(this).find(".alert-icon").length||(jQu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):712
                                                                                                                                                                                                                        Entropy (8bit):4.120960936167483
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zAMFlHgR1OaXS9v/6qpJMYpN0PVRTw/ifJHP4JaYYon:zAMX0zMaCJxpSP70qP15o
                                                                                                                                                                                                                        MD5:531377EE1424BA318763C7A47ACE5D45
                                                                                                                                                                                                                        SHA1:3B39598FB9DB3D29F13CDF6A83FCC1D746C99C3D
                                                                                                                                                                                                                        SHA-256:ACAE368E3223405143A7F9B2B5861EF14311E9CC773250E57916066AF76527D4
                                                                                                                                                                                                                        SHA-512:388027679EBCF3209B946C0393EE4188C43461E0F6F7EE4FCAE5E10A73E046AE93A30578FA3254904539095D0F63C22A4ACC479B51406229F45762EF7C024A23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($) {. $(".fuse_social_icons_links").click(function(){. // This does the ajax request. $.post({. url: fuse_social.ajax_url, // or example_ajax_obj.ajaxurl if using on frontend. data: {. 'action': 'fuse_social_update_analytics',. 'connect' : $(this).attr('data-title'),. 'nonce' : $(this).attr('data-nonce'). },. success:function(data) {. // This outputs the result of the ajax request. console.log(data);. },. error: function(errorThrown){. console.log(errorThrown);. }. }); .. });.});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6785), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6785
                                                                                                                                                                                                                        Entropy (8bit):4.966746818883963
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kC2hysY3AJhOru4fUxGxNc1mxrDSK0Mlo:kC2hyBAJhOruHxGxNc1mxCFMG
                                                                                                                                                                                                                        MD5:6FB516503AD779228BC4CE728695F863
                                                                                                                                                                                                                        SHA1:4327965B2C094D7B2E0723E98FDC5278241FABA5
                                                                                                                                                                                                                        SHA-256:E1AD0B4138C80C3D001287D48A3915724C963EF85787DF537A8DE61F906C5F8E
                                                                                                                                                                                                                        SHA-512:AC969780E67DE88EBD92BE5D688EECE7041B7CE0EB30FAD7777C1145BB99F8222710455AEAC0E46A0C970AC153DF9BCC039513629678FF69E087CFFE926CAA49
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8
                                                                                                                                                                                                                        Preview:(function(){function e(){}var t=e.prototype,n=this,i=n.EventEmitter;function r(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function o(e){return function(){return this[e].apply(this,arguments)}}t.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e)for(n in t={},i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n]);else t=i[e]||(i[e]=[]);return t},t.flattenListeners=function(e){var t,n=[];for(t=0;t<e.length;t+=1)n.push(e[t].listener);return n},t.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&((t={})[e]=n),t||n},t.addListener=function(e,t){var n,i=this.getListenersAsObject(e),o="object"==typeof t;for(n in i)i.hasOwnProperty(n)&&-1===r(i[n],t)&&i[n].push(o?t:{listener:t,once:!1});return this},t.on=o("addListener"),t.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0})},t.once=o("addOnceListener"),t.defineEvent=function(e){return this.getListeners(e),this},t.defineEvents=function(e){for
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13723), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13723
                                                                                                                                                                                                                        Entropy (8bit):5.114917760844742
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:erCsjO49Z2Od+VMdarb1jrdk6BUF1R3FrWHRFDou:w+VWoyl1QHR
                                                                                                                                                                                                                        MD5:05440D2FD20D5CAD51DF4B4ED447435D
                                                                                                                                                                                                                        SHA1:EA9DBA717A70C0AFEB61F7A046C6682A62EED827
                                                                                                                                                                                                                        SHA-256:2B01072BC605E2004B2013B56510475DBA15FC901809DE67475269D32FB3384D
                                                                                                                                                                                                                        SHA-512:5EE8E6071ACA5D5A02A50717825D7C5D09E788A5E336196E8F6AE3FFB64C5D6605E289662E462FFFF7AE42FA52B69181E99A256C4223FF84A85E7078CC25D77A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?ver=2.0.0
                                                                                                                                                                                                                        Preview:!function(t,e){"function"==typeof define&&define.amd?define("packery/js/rect",e):"object"==typeof module&&module.exports?module.exports=e():(t.Packery=t.Packery||{},t.Packery.Rect=e())}(window,function(){function t(e){for(var i in t.defaults)this[i]=t.defaults[i];for(i in e)this[i]=e[i]}t.defaults={x:0,y:0,width:0,height:0};var e=t.prototype;return e.contains=function(t){var e=t.width||0,i=t.height||0;return this.x<=t.x&&this.y<=t.y&&this.x+this.width>=t.x+e&&this.y+this.height>=t.y+i},e.overlaps=function(t){var e=this.x+this.width,i=this.y+this.height,s=t.x+t.width,r=t.y+t.height;return this.x<s&&e>t.x&&this.y<r&&i>t.y},e.getMaximalFreeRects=function(e){if(!this.overlaps(e))return!1;var i,s=[],r=Math.round(this.x),n=Math.round(this.y),h=Math.round(this.width),o=Math.round(this.height),a=Math.round(e.x),c=Math.round(e.y),u=r+h,d=n+o,g=a+Math.round(e.width),l=c+Math.round(e.height);return n<c&&(i=new t({x:r,y:n,width:h,height:c-n}),s.push(i)),u>g&&(i=new t({x:g,y:n,width:u-g,height:o}),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (945), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                        Entropy (8bit):4.856111148540212
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:ANqI1vwDIHcSfe5u+2y12TK7qDeQo3fSG/ZoZfYoxLDUNrvn:VPDIHcSfe5JR1eBDe1v2ZfNU5v
                                                                                                                                                                                                                        MD5:ACE284C9F9AE7F03FC86F8985F734D35
                                                                                                                                                                                                                        SHA1:3B01BC639ACAB6F7D169E443A7E4C28D418775BE
                                                                                                                                                                                                                        SHA-256:CF2DAE24D93B89D66C28B7F8F9BAA0078C4A1FD0058DF16C1D01885B54C03234
                                                                                                                                                                                                                        SHA-512:2D64BD55694C6096AEA813790D7801A0F0537AE65B2CA121A8A0996E3991DD9D837BE8CC40FCBEBF3CA2B29B7E63D6F8BD3508AD450D3E20FFC9596F7169ABA7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countTo.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){t.fn.countTo=function(e){return e=t.extend({},t.fn.countTo.defaults,e||{}),t(this).each(function(){var a=t.extend({},e,{from:parseFloat(t(this).attr("data-from")||e.from),to:parseFloat(t(this).attr("data-to")||e.to),speed:parseInt(t(this).attr("data-speed")||e.speed,10),refreshInterval:parseInt(t(this).attr("data-refresh-interval")||e.refreshInterval,10),decimals:parseInt(t(this).attr("data-decimals")||e.decimals,10)}),r=Math.ceil(a.speed/a.refreshInterval),n=(a.to-a.from)/r,o=this,l=0,s=a.from,f=setInterval(function(){l++,d(s+=n),"function"==typeof a.onUpdate&&a.onUpdate.call(o,s);l>=r&&(clearInterval(f),s=a.to,"function"==typeof a.onComplete&&a.onComplete.call(o,s))},a.refreshInterval);function d(e){var r=a.formatter.call(o,e,a);t(o).html(r)}d(s)})},t.fn.countTo.defaults={from:0,to:0,speed:1e3,refreshInterval:100,decimals:0,formatter:function(t,e){return t.toFixed(e.decimals)},onUpdate:null,onComplete:null}}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29354), with CRLF, LF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):121111
                                                                                                                                                                                                                        Entropy (8bit):5.225749734325189
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:sIFJQBTbOpwar7+LNJ4MAVsaNMgHJg4t5ZjsFKqzgrT5DkNrCwGXLFV5Vcl7+JCS:XGJ4hJMgH9
                                                                                                                                                                                                                        MD5:5F9237CEC3F39FF46A5F660C01DC0C91
                                                                                                                                                                                                                        SHA1:94C8E4C945B64D10079725D594D6EEB5F6D3F8F6
                                                                                                                                                                                                                        SHA-256:0E55B34E8024AAE763BC1059AD402D39CC7888AB9CCBADA1131EAFE9CCD7D9B2
                                                                                                                                                                                                                        SHA-512:D60F4C1889FB3CC3C8D0BE11FB3780A2E428FD8B7BFEEEB9F6953A96F1EE1A505AAD8C74DA888594D52156D3ED1FEFFBC776AE80032029E3AC340E26F7BBB6E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html class="avada-html-layout-wide avada-html-header-position-top" lang="en" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>Brands And Leaders Awards 2022 Nomination Form &#8211; My Brand Better</title>.....<style>.....fuse_social_icons_links {.... display: block;....}.....facebook-awesome-social::before {.... content: "\f09a" !important;....}...........awesome-social-img img {.... position: absolute;.... top: 50%;.... left: 50%;.... transform: translate(-50%,-50%);....}......awesome-social-img {.... position: relative;....}........icon_wrapper .awesome-social {.... font-family: 'FuseAwesome' !important;....}....#icon_wrapper .fuse_social_icons_links .awesome-social {.... font-family: "FuseAwesome" !important;.... ext-r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49211), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):49211
                                                                                                                                                                                                                        Entropy (8bit):5.285173326396081
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:BYphKGtA7CA9mn7Q4zdNw4b/cigQGJB7oNZIl9:B7bWNXGJZ
                                                                                                                                                                                                                        MD5:107DC7F432D51FF726B7F89C6D822BC4
                                                                                                                                                                                                                        SHA1:6CEB4C5C6A9C276FB9204D2AA1B9ED6420D38BA0
                                                                                                                                                                                                                        SHA-256:9F8DA543C0BC8D2EE7E8AD62C3C7B2D5329C1784595504CE77B443BC0302E405
                                                                                                                                                                                                                        SHA-512:A367FC047BD8FFA0134DCC474408212DD27AE46123794C7F3DA17D46E2D72758CD576B3359A9F0A09D1320B2A4764B3B6B5E7EC1FB940768647F9ADEC76B41DE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(e=e||self).flatpickr=n()}(this,function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var n,t=1,a=arguments.length;t<a;t++)for(var i in n=arguments[t])Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i]);return e}).apply(this,arguments)};function n(){for(var e=0,n=0,t=arguments.length;n<t;n++)e+=arguments[n].length;var a=Array(e),i=0;for(n=0;n<t;n++)for(var o=arguments[n],r=0,l=o.length;r<l;r++,i++)a[i]=o[r];return a}var t=["onChange","onClose","onDayCreate","onDestroy","onKeyDown","onMonthChange","onOpen","onParseConfig","onReady","onValueUpdate","onYearChange","onPreCalendarPosition"],a={_disable:[],_enable:[],allowInput:!1,allowInvalidPreload:!1,altFormat:"F j, Y",altInput:!1,altInputClass:"form-control input",animate:"object"==typeof window&&-1===window.navigator.userAgent.indexOf("MSIE"),ariaDateFormat:"F j, Y",autoFill
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22221
                                                                                                                                                                                                                        Entropy (8bit):5.217095147619031
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:7R8Cka+DTi8eObkjoRfwoEuSuS85nVMPFUQz2iO5YYzdtk6tXRzrGKb+VteWfno6:7R8Cka2e8eCk+SuSeFb9tRGKknoi6Emu
                                                                                                                                                                                                                        MD5:2ED97891E0A448815EDD04A37A5D5DA3
                                                                                                                                                                                                                        SHA1:D79A3B0FFF5930BF1A7838836157B35F94EB378C
                                                                                                                                                                                                                        SHA-256:5555617065279E031D5D4F93DFD8CE37AAB481221C6C1D38EDA5D90798CC4EA5
                                                                                                                                                                                                                        SHA-512:30B7F0AD4CE43311D27F1164AEF411DABEF3AA848B887734C2A5DB31CBE9633B6C0FA9F3925CA7FB67350563AABB596616E86DD5EAB6C3D2B3F59F764D512943
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";function _typeof(a){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"==typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},_typeof(a)}function _slicedToArray(a,b){return _arrayWithHoles(a)||_iterableToArrayLimit(a,b)||_unsupportedIterableToArray(a,b)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(a,b){if(a){if("string"==typeof a)return _arrayLikeToArray(a,b);var c=Object.prototype.toString.call(a).slice(8,-1);return"Object"===c&&a.constructor&&(c=a.constructor.name),"Map"===c||"Set"===c?Array.from(a):"Arguments"===c||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(c)?_arrayLikeToArray(a,b):void 0}}function _arrayLikeToArray(a,b){(null==b||b
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10207), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10207
                                                                                                                                                                                                                        Entropy (8bit):5.024805157832653
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:a4nLkkGQxSIRWHFJs1ZY8mfAmX8qj4cdt:OkGQIsWlJEO8qj4e
                                                                                                                                                                                                                        MD5:EE94359F060FCDD93EA598D3A0ABB898
                                                                                                                                                                                                                        SHA1:FF04F63DFE17C3B5A6C443EEAD7CC4B807356EE0
                                                                                                                                                                                                                        SHA-256:29E52A022FB699026163E2B5FAD3DC3692A92B3400BBB9FA65BD40F5B7F06A60
                                                                                                                                                                                                                        SHA-512:9289A940ACB402178B46FD6E600445DFF73DACAD82EB97DE9E09C761702DD06366CEA8C11A34D5B4DF87C685B259FE5269E12EEAED7DC95FED7ACB33F1EC020D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var fusionNavClickExpandBtn=function(e){var n=jQuery(e).parent();n.toggleClass("expanded"),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),fusionNavMobilePosition(n[0])},fusionNavClickExpandSubmenuBtn=function(e){var n=jQuery(e),s=n.closest("nav"),a=n.parent();s.find(".fusion-open-nav-submenu").each(function(n,s){var a=jQuery(s);a.parent().find(e).length||(a.attr("aria-expanded","false"),a.parent("li").removeClass("expanded"))}),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),"true"===n.attr("aria-expanded")?(a.addClass("expanded"),a.hasClass("fusion-megamenu-menu")&&fusionNavMegamenuPosition(a),s.hasClass("submenu-mode-flyout")&&!s.hasClass("collapse-enabled")&&(s.addClass("flyout-submenu-expanded"),s.parents(".fusion-row").last().addClass("fusion-row-on-top"),jQuery(document).on("keyup.fusion_flyout",function(e){"Escape"===e.key&&n.trigger("click")}),0<a.find(".fusion-search-form-content").length&&setTimeout(function(){a.find(".fusion
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2069), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2069
                                                                                                                                                                                                                        Entropy (8bit):4.921626305732162
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:sZdc34e4IzM+eRE4zgxmvb6o7d0E8Q1CfipuUb:sXe4IzMhBzg2QrQYfipt
                                                                                                                                                                                                                        MD5:3B40B7DE148B1780D4881DE176F6D5A6
                                                                                                                                                                                                                        SHA1:E65D8503721655CE587179FC6FA294F923CFFCEE
                                                                                                                                                                                                                        SHA-256:15A0A18C69833FC15F84165EE1B8711359D06B88BB39E7C0DC1F42FAFFAC0FD3
                                                                                                                                                                                                                        SHA-512:4EBA39E93C4E2433B0AE96A236E8273501B56250C71C628DF34FEAFBB375153A91B898F46656D74303703143B3CDB8DD81198623C99813251023D4AC8C150D2C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tab.js?ver=3.1.1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var a=function(a){this.element=t(a)};a.prototype.show=function(){var a=this.element,e=a.closest("ul:not(.dropdown-menu)"),n=a.data("target");if(n||(n=(n=a.attr("href"))&&n.replace(/.*(?=#[^\s]*$)/,"")),!a.parent("li").hasClass("active")){var s=e.find(".active:last a")[0],i=t.Event("show.bs.tab",{relatedTarget:s});if(a.trigger(i),!i.isDefaultPrevented()){var o=t(document).find(n);this.activate(a.parent("li"),e),this.activate(o,o.parent(),function(){a.trigger({type:"shown.bs.tab",relatedTarget:s})})}}},a.prototype.toggle=function(){const a=this.element;let e=a.data("target");e||(e=(e=a.attr("href"))&&e.replace(/.*(?=#[^\s]*$)/,"")),a.parent("li").toggleClass("active"),t(document).find(e).toggleClass("active fade in")},a.prototype.activate=function(a,e,n){var s=e.find("> .active"),i=n&&t.support.transition&&s.hasClass("fade");function o(){s.removeClass("active").find("> .dropdown-menu > .active").removeClass("active"),a.addClass("active"),a.parent(".nav-tabs").le
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):157235
                                                                                                                                                                                                                        Entropy (8bit):5.349006600566024
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:nUYz7htqUXYc9eovM+xq1+h7Fu5vECW1i9ySOzv2MmcXZBrc442ncf7IVUsLjqcW:ztTeJO/9flJzvyeA/sUToe
                                                                                                                                                                                                                        MD5:8153A3DA5C3592ABD07A68412589DD4C
                                                                                                                                                                                                                        SHA1:E0141CB65E208845E7F592CF08E6CCABE1EF8E5D
                                                                                                                                                                                                                        SHA-256:3A65AABF9011ADEAFC66F6D8FDB37A52243D6C8C5603A0AB7492207B2888534F
                                                                                                                                                                                                                        SHA-512:A2D56BBB20259FC4A4264DCCAEC613DC4C7FBADFF9184271E04A6DAE04C1B35BF3A97C9EEDDC94DD22AC3613110416BAC40A8DC8DF62C2B60E5E702DBD376E18
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/Chart.js?ver=2.7.1
                                                                                                                                                                                                                        Preview:!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).Chart=t()}}(function(){return function t(e,i,n){function a(r,s){if(!i[r]){if(!e[r]){var l="function"==typeof require&&require;if(!s&&l)return l(r,!0);if(o)return o(r,!0);var u=new Error("Cannot find module '"+r+"'");throw u.code="MODULE_NOT_FOUND",u}var d=i[r]={exports:{}};e[r][0].call(d.exports,function(t){var i=e[r][1][t];return a(i||t)},d,d.exports,t,e,i,n)}return i[r].exports}for(var o="function"==typeof require&&require,r=0;r<n.length;r++)a(n[r]);return a}({1:[function(t,e,i){},{}],2:[function(t,e,i){var n=t(6);function a(t){if(t){var e=[0,0,0],i=1,a=t.match(/^#([a-fA-F0-9]{3})$/i);if(a){a=a[1];for(var o=0;o<e.length;o++)e[o]=parseInt(a[o]+a[o],16)}else if(a=t.match(/^#([a-fA-F0-9]{6})$/i)){a=a[1];for(o=0;o<e.length;o++)e[o]=par
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3879), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3879
                                                                                                                                                                                                                        Entropy (8bit):5.291441219314905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PILrNqlj1YTogObv8z2iIHugsK9DLlKxKNz:PI9qtGogKg20KJlyKR
                                                                                                                                                                                                                        MD5:B38588BD5FB9399201576EE9ACB226EB
                                                                                                                                                                                                                        SHA1:4718A10A415199825FDAF2E6947B932F1381AD40
                                                                                                                                                                                                                        SHA-256:4415E8E84111DB8CA627846EFBDD28BD519234F32A34E161DC30FC7DE5519889
                                                                                                                                                                                                                        SHA-512:877120BCDB83659F60DD897608E088CFEC309C4E45D1674221E2D1613DF42A14CA9E7246F64305BFA9E91BFC05D07673711D8EA334E07C9D86D80646889A972D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusion_responsive_title_element=function(){t(this).each(function(){var i=t(this),e=i.find("h1, h2, h3, h4, h5, h6, .title-heading-tag"),n=e.data("min-width")?e.data("min-width"):e.outerWidth(),o=i.parent(),a=i.parents(".slide-content").length||o.hasClass("fusion-column-wrapper")?o.width():o.outerWidth(),s=i.find(".fusion-animated-texts-wrapper");(0!==n&&!1!==n&&"0"!==n||0!==a&&!1!==a&&"0"!==a)&&n+100>=a?(i.addClass("fusion-border-below-title"),e.data("min-width",n)):i.removeClass("fusion-border-below-title"),t(i).hasClass("fusion-title-rotating")&&!t(i).is(".fusion-title-typeIn,.fusion-title-clipIn")&&s.fusion_animated_title_element_rotation_width()})},t.fn.fusion_animated_title_element=function(){t(this).each(function(){var i=t(this),e=i.find(".fusion-animated-texts-wrapper"),n=i.hasClass("fusion-loop-on"),o="",a="",s="",f="",l=0,d="";t(i).hasClass("fusion-title-rotating")&&(f=getWaypointOffset(t(i).find(".fusion-animated-texts-wrapper")),d=t(i).closest(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2221), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2221
                                                                                                                                                                                                                        Entropy (8bit):4.97872053762795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Xscgwv8GjNc4viMMnJ+sGu2pQArvevX08fGT1czrNJu:X1T/viMMJ3bArSX08tNJu
                                                                                                                                                                                                                        MD5:FC9B1640D7F572A35A3B65C91F2C14F1
                                                                                                                                                                                                                        SHA1:2FA04152ACDA6172982885891ED8C1CF8EA3D6C4
                                                                                                                                                                                                                        SHA-256:F8D19FD38583648406D9D038F210166F267ED793E2BDF10B19030D19254A5B26
                                                                                                                                                                                                                        SHA-512:A1A9565FF36200C52D89443B5929B6AB31A0FD4DE3DE13E2D7CA614A15012CF9FE96D3872A6745E8F5AD60A64FFB1A0542AA3E43D14C25C83D11266E9D398FAE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-bg-image.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusion_set_bg_img_dims=function(){t(this).each(function(){var s,i,e,a=t.trim(t(this).html());('<div class="fusion-clearfix"></div>'===a||""===a||'<div class="fusion-column-content-centered"><div class="fusion-column-content"></div></div><div class="fusion-clearfix"></div>'===t.trim(t(this).html().replace(/\s/g,""))||""===a||t("body").hasClass("fusion-builder-live")&&0<t(this).closest(".fusion-builder-live-editor").length&&1>t(this).find(".fusion-builder-live-element").length)&&t(this).data("bg-url")&&((s=new Image).src=t(this).data("bg-url"),i=parseInt(s.naturalHeight,10),e=parseInt(s.naturalWidth,10),(i&&e||!t(this).attr("data-bg-height")||!t(this).attr("data-bg-width"))&&(t(this).attr("data-bg-height",i),t(this).attr("data-bg-width",e)))})},t.fn.fusion_calculate_empty_column_height=function(){t(this).each(function(){var s,i,e,a=t(this),n=a.closest(".fusion-layout-column"),l=!1;if(a.closest(".fusion-flex-container").length&&(a.parent().hasClass("fusion-f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):712
                                                                                                                                                                                                                        Entropy (8bit):4.120960936167483
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zAMFlHgR1OaXS9v/6qpJMYpN0PVRTw/ifJHP4JaYYon:zAMX0zMaCJxpSP70qP15o
                                                                                                                                                                                                                        MD5:531377EE1424BA318763C7A47ACE5D45
                                                                                                                                                                                                                        SHA1:3B39598FB9DB3D29F13CDF6A83FCC1D746C99C3D
                                                                                                                                                                                                                        SHA-256:ACAE368E3223405143A7F9B2B5861EF14311E9CC773250E57916066AF76527D4
                                                                                                                                                                                                                        SHA-512:388027679EBCF3209B946C0393EE4188C43461E0F6F7EE4FCAE5E10A73E046AE93A30578FA3254904539095D0F63C22A4ACC479B51406229F45762EF7C024A23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/inc/js/fuse_script.js?ver=1204563291
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($) {. $(".fuse_social_icons_links").click(function(){. // This does the ajax request. $.post({. url: fuse_social.ajax_url, // or example_ajax_obj.ajaxurl if using on frontend. data: {. 'action': 'fuse_social_update_analytics',. 'connect' : $(this).attr('data-title'),. 'nonce' : $(this).attr('data-nonce'). },. success:function(data) {. // This outputs the result of the ajax request. console.log(data);. },. error: function(errorThrown){. console.log(errorThrown);. }. }); .. });.});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):256330
                                                                                                                                                                                                                        Entropy (8bit):5.263572133960593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:UOs/IGjnmBWvPSIoPapAj2LyJaqnmtKW0GF7XSrVxxa:UOoIGjnmBWvPSIoPatWmJ5ibU
                                                                                                                                                                                                                        MD5:A90D82BF74F0750060E77DD1E76D7AA9
                                                                                                                                                                                                                        SHA1:89EDC1EA3E077B851FF61630D11F76AE84EFA79A
                                                                                                                                                                                                                        SHA-256:81BB59B8C5E1D8EFE3D6CEAE37343737485B7A704F6F366948947F9D5B59B7D6
                                                                                                                                                                                                                        SHA-512:1E296D1FA3410B32A3B910CB678294C5214C72DC7B86BCACFC56350BF84C51305BEF6C594187DBBD7DA16EDB94AE58C8C2B669B07F6DDCF0C3624DEEB25167C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"undefined"!=typeof navigator&&function(t,e){"function"==typeof define&&define.amd?define(function(){return e(t)}):"object"==typeof module&&module.exports?module.exports=e(t):(t.lottie=e(t),t.bodymovin=t.lottie)}(window||{},function(window){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math.round,bm_rnd,bm_pow=Math.pow,bm_sqrt=Math.sqrt,bm_abs=Math.abs,bm_floor=Math.floor,bm_max=Math.max,bm_min=Math.min,blitter=10,BMMath={};function ProjectInterface(){return{}}!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],r=e.length;for(t=0;t<r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25929)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26148
                                                                                                                                                                                                                        Entropy (8bit):4.803307109741205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:iuCM0w11aHWC2eHK3iQiTO0yiimEIo8VG:iY8WgH6iQiTO0yiiZ8VG
                                                                                                                                                                                                                        MD5:4A438B9353D727892C710C7BBDDB93B7
                                                                                                                                                                                                                        SHA1:D73F88B9A2D018F7ED178B941A144055EF3B28FA
                                                                                                                                                                                                                        SHA-256:0BCA55854A6A93D01BD8D38D353139FCB25B9E858A0B05F864BCFCFEEBF7EB20
                                                                                                                                                                                                                        SHA-512:EEA4258EA39C7EE8ED9FE1F88CB19B843BE22C40FFB0C67E82725E131A5F5CA2D0333B8E4F4FF79866AA5206EA8C03EB32C0CC67FEAE54DAAD5EE6A594D0FB59
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.var a,l;a=this,l=function(){"use strict";var a={},l={};try{"undefined"!=typeof window&&(a=window),"undefined"!=typeof document&&(l=document)}catch(a){}var e=(a.navigator||{}).userAgent,r=void 0===e?"":e,n=a,f=l;n.document,f.documentElement&&f.head&&"function"==typeof f.addEventListener&&f.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/");function o(a,l){(null==l||l>a.length)&&(l=a.length);for(var e=0,r=new Array(l);e<l;e++)r[e]=a[e];return r}var t="___FONT_AWESOME___",u=function(){try{return"production"===process.env.NODE_ENV}catch(a){return!1}}(),s=[1,2,3,4,5,6,7,8,9,10],i=s.concat([11,12,13,14,15,16,17,18,19,20]),e="duotone-group",a="swap-opacity",l="primary",f="secondary";[].concat(function(a){if(Array.isArray(a))return o(a)}(r=Object.keys({solid:"fas",regular:"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (804), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):804
                                                                                                                                                                                                                        Entropy (8bit):5.100567348915946
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zv0GXqq5uLPvt1zOsPZWPIuTO4OzNvUQbVQbt4eWPIuTO4Ozi:Dl5u257KXzd57KXzi
                                                                                                                                                                                                                        MD5:600076036545A6BE756E2CAEE5539A26
                                                                                                                                                                                                                        SHA1:7F9E6C634373AA751713DD0724F4F3BDA3300EFA
                                                                                                                                                                                                                        SHA-256:B01F9BF551327B76E2BF940DC7DD2B35F8CAA6B6AAE082EFA825CC82C7FC75C8
                                                                                                                                                                                                                        SHA-512:BFDCBA68B11645595E0C53E63FCA95CBCE57CF9270A7B68F58A773BE25AE878BCB6531B55695387AAAADE362F23ADEA2762127D1D7F654B2436DCE5B09A537DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){(cssua.ua.mobile||cssua.ua.tablet_pc)&&jQuery(".fusion-popover, .fusion-tooltip").each(function(){jQuery(this).attr("data-trigger","click"),jQuery(this).data("trigger","click")}),jQuery('[data-toggle~="popover"]').popover({container:"body",content:function(){return jQuery.parseHTML("<div>"+(void 0!==jQuery(this).attr("data-html-content")?jQuery(this).attr("data-html-content"):"")+"</div>")},html:!0})}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_popover",function(t,e){jQuery('div[data-cid="'+e+'"]').find('[data-toggle~="popover"]').popover({container:"body",content:function(){return jQuery.parseHTML("<div>"+(void 0!==jQuery(this).attr("data-html-content")?jQuery(this).attr("data-html-content"):"")+"</div>")},html:!0})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11513
                                                                                                                                                                                                                        Entropy (8bit):5.205720179763049
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                                        MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                                        SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                                        SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                                        SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (496), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):496
                                                                                                                                                                                                                        Entropy (8bit):4.953936445618565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:AYq8pSaNC1c0cKFyc/LCKBH68XlIdwSQbXSc0cKCKBHyc/LFg/MAMkzLTd:w40c0c8yc/lx7XYOSc0c6xyc/pdAMkzd
                                                                                                                                                                                                                        MD5:9D8FCA1E79A0B1D4D48389F4E7AFDF42
                                                                                                                                                                                                                        SHA1:0DC6347A00D22EF9DB8FF3F5DCE989CE0341F314
                                                                                                                                                                                                                        SHA-256:709432D669FA084FBA23A097DEFBDECC8097A07717C30AC6F915314BF2A05933
                                                                                                                                                                                                                        SHA-512:D6D1E74DE39274BD71FA63CFAEF90C37B9E6114206F1613FC79A54D083F53D6E4296C17F74B62B1BFCCAC2EC1459B564ED9AE2E94693EDC58B4D61C16400269D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=3.11.3
                                                                                                                                                                                                                        Preview:function checkHoverTouchState(){var e,o=!1;document.addEventListener("touchstart",function(){clearTimeout(e),o=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),e=setTimeout(function(){o=!1},500)},{passive:!0}),document.addEventListener("mouseover",function(){o||(o=!1,jQuery("body").addClass("fusion-no-touch"),jQuery("body").removeClass("fusion-touch"))})}checkHoverTouchState(),jQuery(document).ready(function(){jQuery("input, textarea").placeholder()});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (53434)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):53435
                                                                                                                                                                                                                        Entropy (8bit):4.947448539125372
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Tur+pOL+TuF7smMJGoD2TVUXiF9ITsvliTkZ3uOl0kQMEkVKcIgtCGlnrnTmMPQi:vpOmuMCyRL30Zv
                                                                                                                                                                                                                        MD5:B49E6B83F7BD47E2B24FAE34688E415C
                                                                                                                                                                                                                        SHA1:DEE9EFA699FB909E42FF4F7FAAC548A830DBA8CE
                                                                                                                                                                                                                        SHA-256:C89FBB7C3991D609883DE7C21412F6B27F44B0D049C72E49011D9A0311AC2EBA
                                                                                                                                                                                                                        SHA-512:DB280CF3E2796076BC0404F585CFA7A608711F28ECB9716A3F3751F3F8EE8580AE8124A1DF708B76A8A80C64CD25B2A9F44900DE4F2F0469AD583CEE696C4DCA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/framework/redux-core/assets/css/extendify-utilities.css?ver=4.4.0
                                                                                                                                                                                                                        Preview:.text-stroke,.text-stroke--primary,.text-stroke--secondary{-webkit-text-stroke-width:var(--wp--custom--typography--text-stroke-width,2px)!important}.ext-absolute{position:absolute!important}.bring-to-front,.ext .wp-block-image,.ext-relative{position:relative!important}.ext-top-base{top:var(--wp--style--block-gap,1.75rem)!important}.ext-top-lg{top:var(--extendify--spacing--large,3rem)!important}.ext--top-base{top:calc(var(--wp--style--block-gap,1.75rem) * -1)!important}.ext--top-lg{top:calc(var(--extendify--spacing--large,3rem) * -1)!important}.ext-right-base{right:var(--wp--style--block-gap,1.75rem)!important}.ext-right-lg{right:var(--extendify--spacing--large,3rem)!important}.ext--right-base{right:calc(var(--wp--style--block-gap,1.75rem) * -1)!important}.ext--right-lg{right:calc(var(--extendify--spacing--large,3rem) * -1)!important}.ext-bottom-base{bottom:var(--wp--style--block-gap,1.75rem)!important}.ext-bottom-lg{bottom:var(--extendify--spacing--large,3rem)!important}.ext--bottom-ba
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35762)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35925
                                                                                                                                                                                                                        Entropy (8bit):4.696505410851077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:cwplvogVNbt6WAAf9tNICLvO3cTOnA44m4IZWG8/YzLG:c/wh6WAAFPxvOMTOnZ4m4IZW1uK
                                                                                                                                                                                                                        MD5:BE48F596E99741E6345EF8A3B2484CCD
                                                                                                                                                                                                                        SHA1:7007A86C90F2E6F23FD02886E0F5D7F924086C78
                                                                                                                                                                                                                        SHA-256:89416392350F1517154A785E6C0606FFB2EF828C64ACFBB5166813C29A20534C
                                                                                                                                                                                                                        SHA-512:8E85F9906E5C3065BD9277F40E10C6D565381141C017FB39CE412C0C124074DEF2CEE1F7E53655942FE6D3487B95883FB108D8B3386DFEE027C39ED808924C36
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/inc/font-awesome/css/font-awesome.min.css?ver=5.4.10
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FuseAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fsf{display:inline-block;font:normal normal normal 14px/1 FuseAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fuseicon-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fuseicon-2x{font-size:2em}.fuseicon-3x{font-size:3em}.fuseicon-4x{font-size:4em}.fuseicon-5
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4498), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4498
                                                                                                                                                                                                                        Entropy (8bit):5.22460588775375
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:riqVoFtDOHB24Ts7TbTY4VYSFdtlhPLU0VGoKls0V0TR7ru3jgZgygOtGG:riqVoSHB24TsTbTY4ulq/tz
                                                                                                                                                                                                                        MD5:94426E90EC9FD413BEF1B1AB895E537F
                                                                                                                                                                                                                        SHA1:6D2922A01B269D00F45905B5A82B52DA5E3F9B37
                                                                                                                                                                                                                        SHA-256:46AF13BD348D946968C6BD1C844DCCBCA02856ECDCAA8DCB35969E99D1399562
                                                                                                                                                                                                                        SHA-512:6B2CD431143326DBF65FD202E842A5B9CD5A549E096DE5F313F399A400D0E3C9E20F1F505010F4E652F11DDE042D50576E2430B78894A9C403B592A154784F5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,n=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(n?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),n=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2283), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2283
                                                                                                                                                                                                                        Entropy (8bit):5.068213989856478
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:HSHQZqYWKR3hA7CGA9AhkG4GbeEzUGrUIzrU5mQyYRYxjYcFinFUxdXYyOYMMY39:HuYtUi27zKCcfusqM1e29
                                                                                                                                                                                                                        MD5:F04E95C229F0934515E1F800227F92A0
                                                                                                                                                                                                                        SHA1:77F55DFE4505C3F241AE0845AD5DCDC8B807B8BA
                                                                                                                                                                                                                        SHA-256:C8C066C331D08EAF858338789A0499C5AD85CFC6325D7685EA8A9463750D8684
                                                                                                                                                                                                                        SHA-512:933E4E8690C475DFB5E3AF7AC867A49774D603A07D59581A8600580FC6EAE6414B3CA315B23B0920BC2C43C8FCBC91AFC716208727D72955BE66D3463501A0DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3
                                                                                                                                                                                                                        Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3544), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3544
                                                                                                                                                                                                                        Entropy (8bit):5.053378617657276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1vw8VQq6KWorQfINES1EXQxMxsxixSrij2TEKyEN:WYQq6KVUfHSioMKUMrij2YK9N
                                                                                                                                                                                                                        MD5:F63F0C13C1315B3572D40216785F9668
                                                                                                                                                                                                                        SHA1:0E6E98E2E5E74EFB192B0C52EC5BA3D4A1EDD7AA
                                                                                                                                                                                                                        SHA-256:4CB4122592BFA905B2F19C491D0BEB0F47A6E609694998E2F002E5E5D403B521
                                                                                                                                                                                                                        SHA-512:2CD401912F5D9BCB8AB61322F2DE355A1438C3230848270C020DC19C82F793F85103B64AB18980CFAA10D492344FDBB2EA598A136AE7EB533D4E75FC6E4C2C91
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=3.11.3
                                                                                                                                                                                                                        Preview:function fusionCalculateResponsiveTypeValues(e,t,i,n){fusionSetOriginalTypographyData(n)}function fusionSetOriginalTypographyData(e){var t="string"==typeof e&&-1!==e.indexOf("fusion-slider"),i=fusion.getElements(e);jQuery(i).each(function(e,i){var n,o,s,a,r;n=fusionTypographyVars.typography_factor,i.classList.contains("fusion-responsive-typography-calculated")?i.style.getPropertyValue("--fontSize")&&""!==i.style.getPropertyValue("--fontSize")||i.classList.remove("fusion-responsive-typography-calculated"):null!==i.closest(".fusion-slider-revolution")||null!==i.closest(".rev_slider")||null!==i.closest("#layerslider-container")||null!==i.closest(".ls-avada.ls-container")||null!==i.closest(".fusion-slider-container")&&!t||(s=window.getComputedStyle(i),a=!!s["font-size"]&&parseFloat(s["font-size"]),r=!!s["line-height"]&&parseFloat(s["line-height"]),!1!==a&&!1!==r&&(r=Math.round(r/a*100)/100,i.style.setProperty("--fontSize",a),i.setAttribute("data-fontsize",a),i.style.lineHeight=r,i.setAttri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13460), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13460
                                                                                                                                                                                                                        Entropy (8bit):5.147846510760748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zf+T2gY29s+D3qJ+C3q9N2GNc3qHNN/hGNOVycYRsLJ9h15L:ri2gYV6qJ+Cq9N9N8qHNN/wNOVycOiL
                                                                                                                                                                                                                        MD5:BF423C253A86A0AB537F56F20DE9D4E4
                                                                                                                                                                                                                        SHA1:1B03332C8F984E0B0BB68D3789CC4D4EDEE930E5
                                                                                                                                                                                                                        SHA-256:AFDC17789DCB20B0BD5D77A5DBA0AACEAB94DD26DF0D5CE469F71001CA6C54E0
                                                                                                                                                                                                                        SHA-512:E3DF30F3E7858CF15CA238CAD191F4D54DE5549C45252B1E553F62A19A76081A15EFE92C4EEBC890867A23064CABDF0652FE2E80399B0D088A147EE6510D205C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),a=Math.max(0,16-(s-i)),n=t.setTimeout(function(){e(s+a)},a);return i=s+a,n},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3974), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3974
                                                                                                                                                                                                                        Entropy (8bit):4.98099885150309
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:sY5BU1itK2q3GLUYOtgUUPSAuemikSIkVTYBnoifb7Mp4LAAbpLzDrTNMOWugYAx:dXtvosSArnIEipa+9K1KhoaLdm
                                                                                                                                                                                                                        MD5:47E44BC47462AAAAACC7BA1FD0DF9A2B
                                                                                                                                                                                                                        SHA1:1352B9107BF17346CC99F5824D2E9F9E2C771C4C
                                                                                                                                                                                                                        SHA-256:9A2D11B76FEB7A9E531A9D055FAE88E495017645E5C823A010C818A7744B2C45
                                                                                                                                                                                                                        SHA-512:768FB5EC213509EEDC4FF2426F266DDFCD7A89CBF662D7C708F705E5FB2B0BE837369BEB501215BEA2091AD75B511EE35FF0A38E498C2F9691DF3AFB9EED3FB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.modal.js?ver=3.1.1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=function(e,o){this.options=o,this.$element=t(e),this.$backdrop="",this.isShown=null,this.options.remote&&this.$element.find(".modal-content").load(this.options.remote,t.proxy(function(){this.$element.trigger("loaded.bs.modal")},this))};e.DEFAULTS={backdrop:!0,keyboard:!0,show:!0},e.prototype.toggle=function(t){return this[this.isShown?"hide":"show"](t)},e.prototype.show=function(e){var o=this,s=t.Event("show.bs.modal",{relatedTarget:e});this.$element.trigger(s),this.isShown||s.isDefaultPrevented()||(this.isShown=!0,this.escape(),this.$element.on("click.dismiss.bs.modal",'[data-dismiss="modal"]',t.proxy(this.hide,this)),this.backdrop(function(){var s=t.support.transition&&o.$element.hasClass("fade");o.$element.parent().length||o.$element.appendTo(document.body),o.$element.show().scrollTop(0),s&&o.$element[0].offsetWidth,o.$element.addClass("in").attr("aria-hidden",!1),o.enforceFocus();var i=t.Event("shown.bs.modal",{relatedTarget:e});s?o.$element.find(".m
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5219), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5219
                                                                                                                                                                                                                        Entropy (8bit):5.233842125571113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:wNY3WSd2wYNS/lLRrXYRW+bJzS8QE8Y08+jAxJ:z3WSd2ARrKJLQE8Y08+qJ
                                                                                                                                                                                                                        MD5:622788CAF0BB33097FBCC23EAA1D8CD8
                                                                                                                                                                                                                        SHA1:C230908162871176E61F30FBD84448F3FFD13998
                                                                                                                                                                                                                        SHA-256:21D6801956F391BA454FB263C51D39EE04F0EEFCF0BFBF382116D660A4592D52
                                                                                                                                                                                                                        SHA-512:82616865579A0121F2B7AFD8BF26E171819CF3D10624F92B652695BD7CC2838E99D9464B8A80555FD120B0C3B7826BB19641F1737B3E95D2D0D6F56A678A45C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(a){"use strict";a.fn.fusionChartElement=function(){var e,s,t,o,l,i,r=a(this),d=void 0!==r.data("type")?r.data("type"):"line",n=void 0!==r.data("border_size")?r.data("border_size"):1,c=void 0!==r.data("border_type")?r.data("border_type"):"smooth",p=void 0!==r.data("chart_fill")?r.data("chart_fill"):"yes",_=void 0!==r.data("x_axis_label")?r.data("x_axis_label"):"",h=void 0!==r.data("y_axis_label")?r.data("y_axis_label"):"",g=[],b=void 0!==r.data("show_tooltips")?r.data("show_tooltips"):"yes",u=[],x="",v=[],f="",y=void 0!==r.data("chart_axis_text_color")?r.data("chart_axis_text_color"):null,A=void 0!==r.data("chart_gridline_color")?r.data("chart_gridline_color"):null,k=0,L=[],C=void 0!==r.data("chart_legend_position")?r.data("chart_legend_position"):"off",m=void 0!==r.data("chart_point_style")?r.data("chart_point_style"):"",S=void 0!==r.data("chart_point_size")?r.data("chart_point_size"):"",w=void 0!==r.data("chart_point_border_color")?r.data("chart_point_border_color"):"",z=voi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4737), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4737
                                                                                                                                                                                                                        Entropy (8bit):5.185758972379998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:87ctmQUmNbEHSz3mQY12DfSgFxSiS18GHiX2EQ/bUFUvebNVF:KAWQY127xy1LS2EngoNVF
                                                                                                                                                                                                                        MD5:BE169937D5D0883137E2AACA364CD2B7
                                                                                                                                                                                                                        SHA1:6234907F10F24A10C177EBCE97F30774DA27B135
                                                                                                                                                                                                                        SHA-256:760FE5E9D4FDF4FE5962EDC3926816D8051FAF168AA36EA467CDF7A80E09EDE2
                                                                                                                                                                                                                        SHA-512:F78E3AA8B6958F694E1E084AEECC5517B32602332880F974A4EBC4BA665FD5A385B52DB9AE9E5E19D245E265EEDFE1BCA07A2E501DF997D0D682A707B7EA4F65
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.3
                                                                                                                                                                                                                        Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+e];switch(e){case 0:return t.call(this,o);case 1:return t.call(this,arguments[0],o);case 2:return t.call(this,arguments[0],arguments[1],o)}for(n=Array(e+1),r=0;r<e;r++)n[r]=arguments[r];return n[e]=o,t.apply(this,n)}},debounce:function(t,e,n){var i,o,r,s,u,a=this;return r=function(e,n){i=null,n&&(o=t.apply(e,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,e),u&&(o=t.apply(this,s))):i=a.delay(r,e,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2055), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2055
                                                                                                                                                                                                                        Entropy (8bit):5.083831009804635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:w1c+SuM3hvHWzzaWFovF+ALdOW4ZQ5g1XkfEyoJATuFmNeYkyZ0+j9O7E/HNyTc4:we3u41pf6iNeYkyZ0P7bcFR6HMyp/r
                                                                                                                                                                                                                        MD5:F1089ABEB787A79164BB69909F421859
                                                                                                                                                                                                                        SHA1:D7B98CEE017B7793E72C0125104DA95EC5806CF0
                                                                                                                                                                                                                        SHA-256:813F8CDE2901E2F82EEF12D241FAD9822F49E15196BA2F1174894B43D681D82A
                                                                                                                                                                                                                        SHA-512:98452645C8EA94D6EA876ED76F1F5196402F73135C72A8875DD9DAA07D0F288B0A79BFA676BF567DDF9568D03B9C1B2772EFAAD035E8C3575C02C69EAA6674AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13723), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13723
                                                                                                                                                                                                                        Entropy (8bit):5.114917760844742
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:erCsjO49Z2Od+VMdarb1jrdk6BUF1R3FrWHRFDou:w+VWoyl1QHR
                                                                                                                                                                                                                        MD5:05440D2FD20D5CAD51DF4B4ED447435D
                                                                                                                                                                                                                        SHA1:EA9DBA717A70C0AFEB61F7A046C6682A62EED827
                                                                                                                                                                                                                        SHA-256:2B01072BC605E2004B2013B56510475DBA15FC901809DE67475269D32FB3384D
                                                                                                                                                                                                                        SHA-512:5EE8E6071ACA5D5A02A50717825D7C5D09E788A5E336196E8F6AE3FFB64C5D6605E289662E462FFFF7AE42FA52B69181E99A256C4223FF84A85E7078CC25D77A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t,e){"function"==typeof define&&define.amd?define("packery/js/rect",e):"object"==typeof module&&module.exports?module.exports=e():(t.Packery=t.Packery||{},t.Packery.Rect=e())}(window,function(){function t(e){for(var i in t.defaults)this[i]=t.defaults[i];for(i in e)this[i]=e[i]}t.defaults={x:0,y:0,width:0,height:0};var e=t.prototype;return e.contains=function(t){var e=t.width||0,i=t.height||0;return this.x<=t.x&&this.y<=t.y&&this.x+this.width>=t.x+e&&this.y+this.height>=t.y+i},e.overlaps=function(t){var e=this.x+this.width,i=this.y+this.height,s=t.x+t.width,r=t.y+t.height;return this.x<s&&e>t.x&&this.y<r&&i>t.y},e.getMaximalFreeRects=function(e){if(!this.overlaps(e))return!1;var i,s=[],r=Math.round(this.x),n=Math.round(this.y),h=Math.round(this.width),o=Math.round(this.height),a=Math.round(e.x),c=Math.round(e.y),u=r+h,d=n+o,g=a+Math.round(e.width),l=c+Math.round(e.height);return n<c&&(i=new t({x:r,y:n,width:h,height:c-n}),s.push(i)),u>g&&(i=new t({x:g,y:n,width:u-g,height:o}),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1965), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1965
                                                                                                                                                                                                                        Entropy (8bit):5.048189998552358
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:DM9uEJM+p1aDjI07a1KS1S5cLztEhXqRuQSygT83PSNEH:EuEJVGDjt5bnaRCI
                                                                                                                                                                                                                        MD5:C2A189066A1561D572EBD8D74BDE41AB
                                                                                                                                                                                                                        SHA1:B53B23207B40F2312FD57A2825C835888DF87C7C
                                                                                                                                                                                                                        SHA-256:F678555035B4B760AF516AD9795482657F54AEBA77C26073CEBBC2A5D55E4186
                                                                                                                                                                                                                        SHA-512:459E4830BCBF852E76EE7A4F1FDC4C3A89A8EDF896619E700BFE3BC4784080C63E99A40212466C928EA04D4507ADE2E36C3279A08D6806CD93F3388BF4CFB09D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){jQuery(".fusion-recent-posts-infinite .fusion-columns").each(function(){var i,n=jQuery(this),e=n.parent(),o="."+e.attr("class").replace(/\ /g,".")+" ",t=jQuery(this).find(".fusion-column");jQuery(n).infinitescroll({navSelector:o+".fusion-infinite-scroll-trigger",nextSelector:o+"a.pagination-next",itemSelector:o+"div.pagination .current, "+o+"article.post",loading:{finishedMsg:fusionRecentPostsVars.infinite_finished_msg,msg:jQuery('<div class="fusion-loading-container fusion-clearfix"><div class="fusion-loading-spinner"><div class="fusion-spinner-1"></div><div class="fusion-spinner-2"></div><div class="fusion-spinner-3"></div></div><div class="fusion-loading-msg">'+fusionRecentPostsVars.infinite_loading_text+"</div>")},maxPage:e.data("pages")?e.data("pages"):void 0,errorCallback:function(){}},function(o){jQuery(o).hide(),imagesLoaded(o,function(){jQuery(o).fadeIn()}),fusionInitPostFlexSlider(),jQuery(o).each(function(){jQuery(this).find(".full-video,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57196)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):110147
                                                                                                                                                                                                                        Entropy (8bit):4.920389651812489
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:iLeJqf9Zk2u5SOV+UQ3Zo/0kxhdRVrkQzE:iLeJEk2u5SOV+UQ3Zo/0kPdvQQzE
                                                                                                                                                                                                                        MD5:0234D0A7685AEFA6FD06041FBD602928
                                                                                                                                                                                                                        SHA1:CBCBA60AA82286DD1F877CB8BD5B5CC047F82CE0
                                                                                                                                                                                                                        SHA-256:0085ADFD2D08A45F62A06D8F3F969DDC4A94EBE8D226511DB90AA038F11ED180
                                                                                                                                                                                                                        SHA-512:298B4324851F0D9662A48EF2FA74E65CD78FB4BC69191B05E70C254B6CC196719E7F35FE3E882857026FCFA260F0A5B1208E964EE9F42A9DD2E2FED0ACB070D1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-includes/css/dist/block-library/style.min.css?ver=6.4.5
                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22367
                                                                                                                                                                                                                        Entropy (8bit):5.117087411686032
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rer+HG9Dm2bqqcRF5oUpoXraCb1RhROzkKDutA0vmc94TGO9Mh:XHGs2bqqcxoUpoXrjREvDuERPW
                                                                                                                                                                                                                        MD5:05AEE53DC2064B3F98757F2F872FE84C
                                                                                                                                                                                                                        SHA1:8BD3944609F6ED785454420C25D7A822FF5367F4
                                                                                                                                                                                                                        SHA-256:02E723734C92B5B8CF1A336EDFF01E508A888A7E2680FC1A381408CF39C56831
                                                                                                                                                                                                                        SHA-512:C61F2E81D0DB478DDFF2C044EEFDA07D0BEC7EA06F895A0DE32E990FFBF5143A16445975DAF5CA7E01C746C7496221A6AB4888284A51EB0844E87DC85B943AB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,l=("ontouchstart"in window||o||window.DocumentTouch&&document instanceof DocumentTouch)&&i.vars.touch,c="click touchend MSPointerUp keyup",d="",u="vertical"===i.vars.direction,v=i.vars.reverse,p=i.vars.itemWidth>0,m="fade"===i.vars.animation,f=""!==i.vars.asNavFor,h={};e.data(a,"flexslider",i),h={init:function(){i.animating=!1,i.currentSlide=parseInt(i.vars.startAt?i.vars.startAt:0,10),isNaN(i.currentSlide)&&(i.currentSlide=0),i.animatingTo=i.currentSlide,i.atEnd=0===i.currentSlide||i.currentSlide===i.last,i.containerSelector=i.vars.selector.substr(0,i.vars.selector.search(" ")),i.slides=e(i.vars.selector,i),i.container=e(i.containerSelector,i),i.count=i.slides.length,i.syncExists=e(i.vars.sync).length>0,"slide"===i.vars.animation&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3555), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3555
                                                                                                                                                                                                                        Entropy (8bit):5.121149369035438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:i+8nKtptWM80oYIb3pQ8Pwdc/dliYiuN+JM3uFGH99:x+WrWIIb3pQ8PU0JJ3ucHL
                                                                                                                                                                                                                        MD5:1399E3163023F835423766D8ED6FD081
                                                                                                                                                                                                                        SHA1:88EF0A2AA9B006C8D622F598D07149F4568BA010
                                                                                                                                                                                                                        SHA-256:225978E62705950D43F151A42FE6BBEE9D02A3C75CFAE8121D6C42608F98E317
                                                                                                                                                                                                                        SHA-512:B1EE10459F5296998A9185A90D1DDE9957579CFF04724A90CC5BE9577508DCD9BF85159BC7C97EBEB8A51749DBD5E08B730FCA41A60829F62A2B01F431D4ADCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.easyPieChart.js?ver=2.1.7
                                                                                                                                                                                                                        Preview:!function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof exports?module.exports=t(require("jquery")):t(jQuery)}(0,function(e){var t=function(e,t){var a,n=document.createElement("canvas");e.appendChild(n),"object"==typeof G_vmlCanvasManager&&G_vmlCanvasManager.initElement(n);var i=n.getContext("2d");n.width=n.height=t.size;var r=1;window.devicePixelRatio>1&&(r=window.devicePixelRatio,n.style.width=n.style.height=[t.size,"px"].join(""),n.width=n.height=t.size*r,i.scale(r,r)),i.translate(t.size/2,t.size/2),i.rotate((t.rotate/180-.5)*Math.PI);var o=(t.size-t.lineWidth)/2;t.scaleColor&&t.scaleLength&&(o-=t.scaleLength+2),Date.now=Date.now||function(){return+new Date};var s=function(e,t,a){var n=(a=Math.min(Math.max(-1,a||0),1))<=0;i.beginPath(),i.arc(0,0,o,0,2*Math.PI*a,n),i.strokeStyle=e,i.lineWidth=t,i.stroke()},d=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||function(e){window.se
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (945), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                        Entropy (8bit):4.978556316742262
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zAMkzP/k1zo0MEiLiMEWLWMEpMEbL4ME7rLLH64GoPcb0VxI:kMeEAEgEiEDEfJGmS
                                                                                                                                                                                                                        MD5:BC1FBA9549E2CC1E4E558C81C8C20A5C
                                                                                                                                                                                                                        SHA1:E44554D05BFF5D21A140226F12A00712C94AA46C
                                                                                                                                                                                                                        SHA-256:45A6EEA93903FE37410887CA5EB4605572ECFAF1968387365EC9ED9331A36487
                                                                                                                                                                                                                        SHA-512:831B8AC6607687FA0D5508CDAB8E8CB1E27D56D4C3768B9B91BD1C2002C5439958E5E4480F2B76CCDADA944BDA41DC2DE8A2AA73FAF982EB3D5979C298098A97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (741), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):741
                                                                                                                                                                                                                        Entropy (8bit):4.724570718223991
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:XJUnH2UZXnmFXoIcs6eIkFuSqqUcx80e+XUr0GLLx807DvLs0G/eImtUon2Ilp2q:KHBZXsXKs6cFuSocl8oEHjG/rAPV+RLy
                                                                                                                                                                                                                        MD5:9F2723484A9765B187093C4207D6BF3C
                                                                                                                                                                                                                        SHA1:1C94AB374C065911F70CAB99149A306EBE475973
                                                                                                                                                                                                                        SHA-256:BD6DEF1AE1509946499390F95ACAA1FD39A76452C8312F165D2BC0B791C9E0EF
                                                                                                                                                                                                                        SHA-512:6616D0DBB73FE21C8129E043A872CAD0125C73B580B727FDD289EF49D5E1BC276EA7505AD45E67E91AC8EE3C60DD71B58706186F492E524A30FDE96548879913
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34773), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34773
                                                                                                                                                                                                                        Entropy (8bit):5.076106593143201
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:MALxKxquanEybEAZPjEnRDUmyFNmiyh1MD6rD6Y2TfdkhCDz75pFjox:4xquauAP4nRgmyFNq1MD6rD6/VkQDzNa
                                                                                                                                                                                                                        MD5:2DA6E4C018F2E2F1DFEA2EBAA3AE11D5
                                                                                                                                                                                                                        SHA1:B885A7A727AD25230A3BCDD3314DA471DF899371
                                                                                                                                                                                                                        SHA-256:ED00CA0964CBFCA3E3A28FF14BA988EAD8846F695ADC310F8D3AD796FFED28FB
                                                                                                                                                                                                                        SHA-512:C5647F6C3B082B3ADED321DE0DADDA62F0CC591A6E1C648CADD89C3390FEE7A19497DD99681434B15BB5EFFB6D7BE137FCF73C8D18C1828760526715D204A14E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";var i=Array.prototype.slice,o=t.console,n=void 0===o?function(){}:function(t){o.error(t)};function s(o,s,a){(a=a||e||t.jQuery)&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[o]=function(t){var e;return"string"==typeof t?function(t,e,i){var s,r="$()."+o+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,o);if(h){var d=h[e];if(d&&"_"!=e.charAt(0)){var l=d.apply(h,i);s=void 0===s?l:s}else n(r+" is not a valid method")}else n(o+" not initialized. Cannot call methods, i.e. "+r)}),void 0!==s?s:t}(this,t,i.call(arguments,1)):(e=t,this.each(function(t,i){var n=a.data(i,o);n?(n.option(e),n._init()):(n=new s(i,e),a.data(i,o,n))}),this)},r(a))}func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42800), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):42800
                                                                                                                                                                                                                        Entropy (8bit):5.142582905916106
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:hStyRbNWmYd7Z8t6vw7R01rnk6BcxL+zhRNxA5l2ng7ytcKaWDxQ:hStyRsmYd7Z8t6+R9
                                                                                                                                                                                                                        MD5:38BD036342D32BD8FA7D7EC6051FF5E8
                                                                                                                                                                                                                        SHA1:E6C79BF73202AD5B234691A5D15305CEAEEEB2D6
                                                                                                                                                                                                                        SHA-256:4F1246B2ECDBCE813C374520F5DE794EB2B003BFC70082CCADEE8A760CFF0315
                                                                                                                                                                                                                        SHA-512:885FF5C63B7B13C20D16CA5A591AF65E15403EA85DF16D69D8FDBA59C70D6D696507B4C4B5FAF8206DA0A8A9C6585BFE386221FC23DE2399EAAB9428910E28E9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/css/jquery.mCustomScrollbar.min.css?ver=3.1.5
                                                                                                                                                                                                                        Preview:.mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:100%;outline:0;direction:ltr}.mCSB_container{overflow:hidden;width:auto;height:auto}.mCSB_inside>.mCSB_container{margin-right:30px}.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-right:0}.mCS-dir-rtl>.mCSB_inside>.mCSB_container{margin-right:0;margin-left:30px}.mCS-dir-rtl>.mCSB_inside>.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0;opacity:.75;filter:"alpha(opacity=75)";-ms-filter:"alpha(opacity=75)"}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCSB_inside>.mCSB_scrollTools,.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{right:auto;left:0}.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{left:-26px}.mCSB_scrollTools .mC
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2069), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2069
                                                                                                                                                                                                                        Entropy (8bit):5.014225293795245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:kMAjOOAC8yg3iQLOrvxy3TMucmndS5cpy/qnH1/9yGbBsH17:ijOhy3FSEyoqnV/9TBsV7
                                                                                                                                                                                                                        MD5:A3304C9C1171401D80CACE2144F8ADC3
                                                                                                                                                                                                                        SHA1:3A140DA1C55015B949D1B02A18F853EB567DACD7
                                                                                                                                                                                                                        SHA-256:9A0A34BC67F5D3623591214473AC2D449BE18A8CE1CB5E531B185EF22A09B31F
                                                                                                                                                                                                                        SHA-512:836E1927A1BEDC2658CFFAE7BC5945B086DADAF457FD186F6870646BF45CA1DE734206A0FAE61EFDB2E9889174974E1EC30AFBE6C8271C976359295190E7FE99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).attr("src",jQuery(this).attr("src").replace("autoplay=0","autoplay=1"))})}),jQuery(window).on("resize",function(){var e,i=document.querySelectorAll("iframe"),o=i.length;if(jQuery(".fusion-youtube").each(function(){jQuery(this).is(":visible")||jQuery(this).parents(".fusion-modal").length&&!jQuery(this).parents(".fusion-modal").is(":visible")||jQuery(this).find("iframe").each(function(){this.contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")})}),"undefined"!=typeof Vimeo)for(e=0;e<o;e++)!(void 0!==i[e].src&&-1<i[e].src.toLowerCase().indexOf("vimeo"))||jQuery(i[e]).is(":visible")||jQuery(i[e]).data("privacy-src")&&jQuery(i[e]).hasClass("fusion-hidden")||jQuery(i[e]).parents(".fusion-modal").length&&!jQuery(i[e]).parents(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1040), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                        Entropy (8bit):5.008107542202036
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:jGQbmUwK7P7AyCPmEdVujqCEvoCOfeJV2XWLb4g6X6i3e36UNn:jVH8PmEPjC4ceJlb40F
                                                                                                                                                                                                                        MD5:9AA02950074CCB358BD4940E24E47274
                                                                                                                                                                                                                        SHA1:8204EC2EF748172D06970C9AD6A314326DF4F5AC
                                                                                                                                                                                                                        SHA-256:E011B45CC3D0CCA0FC6C80CDBF1428D7D075379E2116146746409E8B2B5B6D91
                                                                                                                                                                                                                        SHA-512:2D16EFFA8C29E4C83D519062222DA8200E74F195788A1AE87F14D0F0DF31D21F7A6877F427C1BB29B5C3A228542D04C72A36601663E5E691BF67FDF228FC74FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-lottie.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t(window).on("load fusion-element-render-fusion_lottie",function(o,e){var n=void 0!==e?t('div[data-cid="'+e+'"]').find(".fusion-lottie-animation"):t(".fusion-lottie-animation");void 0!==window.bodymovin&&n.each(function(){var o=t(this),e=Boolean(parseInt(o.attr("data-loop"))),n=Boolean(parseInt(o.attr("data-reverse"))),a=parseFloat(o.attr("data-speed")),i=o.attr("data-path"),d=o.attr("data-trigger"),r=o.attr("data-offset"),s=window.bodymovin.loadAnimation({container:t(this)[0],autoplay:!1,renderer:"svg",loop:e,path:i});o.off(),s.addEventListener("DOMLoaded",function(){1!==a&&s.setSpeed(a),n&&(s.goToAndStop(s.getDuration(!0)-1,!0),s.setDirection(-1)),"none"===d?s.play():"click"===d?o.on("click",function(){s.play()}):"hover"===d?(o.on("mouseenter",function(){s.play()}),o.on("mouseleave",function(){s.pause()})):("top-out-of-view"===r&&(r=getAdminbarHeight()+("function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():"0")),o.waypoint(function(){s.play(),this
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5700), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5700
                                                                                                                                                                                                                        Entropy (8bit):5.038715512975561
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:OeUhAyeyhpONN7feFxUDpIuXuKq5GEzQylVW4KcnrT0cYjIqVc9BkEHsOpRHq:OoyeyhpOr72FxU2uXvqOyl9K4xYjIfWx
                                                                                                                                                                                                                        MD5:576127B028BDCE3F6160B4D7B07D8A16
                                                                                                                                                                                                                        SHA1:398B805EC635DE5AA1616667E6514E630923B634
                                                                                                                                                                                                                        SHA-256:EC1A4279586552CD1368843B8C5F49432F4AB4CC7A04C60A5FA706E06CEDBC4F
                                                                                                                                                                                                                        SHA-512:8C788519081407CC681D02EA2B1C07713125316EB993E97AA0B560E3F31A92E30C81BBBFA1D1E9F146E779E0070900F487E017E3F0823506A6822A6D00312D7B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,s,t,o){"use strict";var n="fusion_maps",i={addresses:{},address_pin:!0,animations:!0,delay:10,infobox_background_color:!1,infobox_styling:"default",infobox_text_color:!1,map_style:"default",map_type:"roadmap",marker_icon:!1,overlay_color:!1,overlay_color_hsl:{},pan_control:!0,show_address:!0,scale_control:!0,scrollwheel:!0,zoom:9,zoom_control:!0};function a(s,t){this.element=s,this.settings=e.extend({},i,t),this._defaults=i,this._name=n,this.geocoder=new google.maps.Geocoder,this.next_address=0,this.infowindow=new google.maps.InfoWindow,this.markers=[],this.query_sent=!1,this.last_cache_index="none",this.bounds=new google.maps.LatLngBounds,this.init()}e.extend(a.prototype,{init:function(){var e,s,t,o={zoom:this.settings.zoom,mapTypeId:this.settings.map_type,scrollwheel:this.settings.scrollwheel,scaleControl:this.settings.scale_control,panControl:this.settings.pan_control,zoomControl:this.settings.zoom_control},n=this;this.settings.scrollwheel||(o.gestureHandling="cooperativ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                        Entropy (8bit):4.914097284013714
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:KnPy7J31HQ59Eo5WvGQbdQblYQbzIRYQbWcYQb/wMXUvEJB:KnP2W609IGmxQe
                                                                                                                                                                                                                        MD5:9597AC92F94C363A5BA62227C86612D2
                                                                                                                                                                                                                        SHA1:8EB91F7A1A08B2A2624BEED682B996EF98DEA329
                                                                                                                                                                                                                        SHA-256:BF3722B93FA395DC556C14F331F86A9D5E31FA813E46F0CFCB8AFD19FAE33034
                                                                                                                                                                                                                        SHA-512:22F24973F430A5D418096AE8AB857AB00998AFA73C62849F94AFB42BEE5AB74F14D112BDA6F54B34B780300CF5224B2BB2A0FB0ABA4E89FB3BC4BD0AE519CB3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().innerHeight()&&jQuery(this).css({height:jQuery(this).prev().innerHeight(),width:jQuery(this).prev().innerHeight(),"line-height":jQuery(this).prev().innerHeight()+"px"})})}jQuery(window).on("load fusion-element-render-fusion_tb_woo_cart fusion-element-render-fusion_tb_woo_checkout_tabs fusion-element-render-fusion_tb_woo_checkout_billing fusion-element-render-fusion_tb_woo_checkout_shipping fusion-element-render-fusion_woo_cart_shipping",function(){calcSelectArrowDimensions(),setTimeout(function(){calcSelectArrowDimensions()},100)}),jQuery(window).on("fusion-dynamic-content-render",function(e,n){calcSelectArrowDimensions(n)});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1371), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1371
                                                                                                                                                                                                                        Entropy (8bit):4.932897685701723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:qARd7ZRkubCgtCgLuh+g03uvcvYvCq0d6YfXdwdiAxX5KOsMGZr4dPCu2s2WZn:Bg7gYgLvgkuvcvYv8f8YOsMGV4suB
                                                                                                                                                                                                                        MD5:7FBA77D50905DB9D74A774C3A08EDFE8
                                                                                                                                                                                                                        SHA1:3AA07F9667CD1003198FC0DAF6E27EE0751B8569
                                                                                                                                                                                                                        SHA-256:D3D1FC3B726F87E9440670838B6D33DC22EE1C854274724B27DE90BE75D1069C
                                                                                                                                                                                                                        SHA-512:D3BCC4C18E56B12090E757D46941722A87B5A81B0DC14858DB116D961ECC9F3954DD87D94F182B520939E2B66EF976FE6F1112FAD68429F2A94CF1EA23BA21D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:not(.fusion-builder-row-inner .fusion-column-content-centered)";if(e=i=i||0,this.each(function(){t(this).css({"min-height":"0",height:"auto"}),t(this).find(o).css({"min-height":"0",height:"auto"})}),Modernizr.mq("only screen and (min-width: "+(parseInt(fusionEqualHeightVars.content_break_point,10)+1)+"px)")||Modernizr.mq("only screen and (min-device-width: 768px) and (max-device-width: 1024px) and (orientation: portrait)")){if(t(this).parents("#main").length&&t("body").hasClass("tax-portfolio_category"))return;return this.each(function(){e=Math.max(t(this).outerHeight(),e)}),n&&(e=Math.min(n,e)),this.each(function(){var i=e,n=t(this).find(o);0===parseInt(i,10)&&t(this).attr("data-empty-column","true"),n.length&&(i=e-(t(this).outerHeigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2434), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2434
                                                                                                                                                                                                                        Entropy (8bit):5.08127916843377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:iQwXcNLaisocsYd73IUzmuriK7OB/w2TKUAt9daQZM6PMRO:ndY3yuOiO22JADrW6r
                                                                                                                                                                                                                        MD5:7D24CFBD7968B4C156B9751F1A4DE195
                                                                                                                                                                                                                        SHA1:8792CBDB8ECFB1E2AB48AF901724C078417ACAE4
                                                                                                                                                                                                                        SHA-256:5FEBEA3D87FD8FEC2BB5C8EEAAA9F1AB83A9046B42D3DAB45CB4708D3E72CFD1
                                                                                                                                                                                                                        SHA-512:9074D68C88960F7D13B5B6A3225874A9A341612AAED901E47D1C5F2F8D51A6D0538DA13CB92617807D259B4C9BD726043B09AD4AFB3F760284672805D8015550
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-modal.js?ver=1
                                                                                                                                                                                                                        Preview:function getScrollBarWidth(){var e=jQuery("<div>").css({visibility:"hidden",width:100,overflow:"scroll"}).appendTo("body"),n=jQuery("<div>").css({width:"100%"}).appendTo(e).outerWidth();return e.remove(),100-n}jQuery(window).on("load",function(){var e=parseFloat(getScrollBarWidth());jQuery(".fusion-modal").each(function(){jQuery(this).parent(".fusion-builder-element-content").length||jQuery("body").append(jQuery(this))}),jQuery(".fusion-modal").bind("hidden.bs.modal",function(){jQuery("html").css("overflow",""),0!==e&&(jQuery("body").hasClass("layout-boxed-mode")&&jQuery('#sliders-container .main-flex[data-parallax="1"]').css("margin-left",function(n,i){return parseFloat(i)+e/2+"px"}),jQuery('body, .fusion-is-sticky .fusion-header, .fusion-is-sticky .fusion-secondary-main-menu, #sliders-container .main-flex[data-parallax="1"], #wpadminbar, .fusion-footer.fusion-footer-parallax').css("padding-right",""))}),jQuery(".fusion-modal").bind("show.bs.modal",function(){var n,i='body, .fusion-is
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464905
                                                                                                                                                                                                                        Entropy (8bit):4.297877460772809
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:+ZmgvFsUIY0mRrSWAept/X8Xt6kXTfyGmlvWyHjmhu9kO0n6FUwumFbMSAwLc/d:4qUD0JPvgJmhulEoMSlLc/d
                                                                                                                                                                                                                        MD5:F0B7E001E9F8A42F5AC1C1CD612B4A66
                                                                                                                                                                                                                        SHA1:9FF3CFB2E15856F9B77BDDA2661876614F46A245
                                                                                                                                                                                                                        SHA-256:75CA5D1AB7947E7C19B4914A8EBAF31F5EF8547FEE7FE3C4B49125FA9159FEE4
                                                                                                                                                                                                                        SHA-512:C858D96D3611089A1D9EEC8696C29A98D13F2E511A100C525037B9FAEEB5995F33CEA25514E1FB4E750B136FCF3FF979BCA5A950D9C5E1519591787732380BB2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.!function(){"use strict";var C={},c={};try{"undefined"!=typeof window&&(C=window),"undefined"!=typeof document&&(c=document)}catch(C){}var l=(C.navigator||{}).userAgent,z=void 0===l?"":l,a=C,e=c;a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=l.filter(function(C){return Object.getOwnPropertyDescriptor(c,C).enumerable})),z.push.apply(z,l)),z}function t(z){for(var C=1;C<arguments.length;C++){var a=null!=arguments[C]?arguments[C]:{};C%2?M(Object(a),!0).forEach(function(C){var c,l;c=z,C=a[l=C],l in c?Object.defineProperty(c,l,{value:C,enumerable:!0,configurable:!0,writable:!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5219), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5219
                                                                                                                                                                                                                        Entropy (8bit):5.233842125571113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:wNY3WSd2wYNS/lLRrXYRW+bJzS8QE8Y08+jAxJ:z3WSd2ARrKJLQE8Y08+qJ
                                                                                                                                                                                                                        MD5:622788CAF0BB33097FBCC23EAA1D8CD8
                                                                                                                                                                                                                        SHA1:C230908162871176E61F30FBD84448F3FFD13998
                                                                                                                                                                                                                        SHA-256:21D6801956F391BA454FB263C51D39EE04F0EEFCF0BFBF382116D660A4592D52
                                                                                                                                                                                                                        SHA-512:82616865579A0121F2B7AFD8BF26E171819CF3D10624F92B652695BD7CC2838E99D9464B8A80555FD120B0C3B7826BB19641F1737B3E95D2D0D6F56A678A45C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-chart.js?ver=1
                                                                                                                                                                                                                        Preview:!function(a){"use strict";a.fn.fusionChartElement=function(){var e,s,t,o,l,i,r=a(this),d=void 0!==r.data("type")?r.data("type"):"line",n=void 0!==r.data("border_size")?r.data("border_size"):1,c=void 0!==r.data("border_type")?r.data("border_type"):"smooth",p=void 0!==r.data("chart_fill")?r.data("chart_fill"):"yes",_=void 0!==r.data("x_axis_label")?r.data("x_axis_label"):"",h=void 0!==r.data("y_axis_label")?r.data("y_axis_label"):"",g=[],b=void 0!==r.data("show_tooltips")?r.data("show_tooltips"):"yes",u=[],x="",v=[],f="",y=void 0!==r.data("chart_axis_text_color")?r.data("chart_axis_text_color"):null,A=void 0!==r.data("chart_gridline_color")?r.data("chart_gridline_color"):null,k=0,L=[],C=void 0!==r.data("chart_legend_position")?r.data("chart_legend_position"):"off",m=void 0!==r.data("chart_point_style")?r.data("chart_point_style"):"",S=void 0!==r.data("chart_point_size")?r.data("chart_point_size"):"",w=void 0!==r.data("chart_point_border_color")?r.data("chart_point_border_color"):"",z=voi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (945), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                        Entropy (8bit):4.856111148540212
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:ANqI1vwDIHcSfe5u+2y12TK7qDeQo3fSG/ZoZfYoxLDUNrvn:VPDIHcSfe5JR1eBDe1v2ZfNU5v
                                                                                                                                                                                                                        MD5:ACE284C9F9AE7F03FC86F8985F734D35
                                                                                                                                                                                                                        SHA1:3B01BC639ACAB6F7D169E443A7E4C28D418775BE
                                                                                                                                                                                                                        SHA-256:CF2DAE24D93B89D66C28B7F8F9BAA0078C4A1FD0058DF16C1D01885B54C03234
                                                                                                                                                                                                                        SHA-512:2D64BD55694C6096AEA813790D7801A0F0537AE65B2CA121A8A0996E3991DD9D837BE8CC40FCBEBF3CA2B29B7E63D6F8BD3508AD450D3E20FFC9596F7169ABA7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){t.fn.countTo=function(e){return e=t.extend({},t.fn.countTo.defaults,e||{}),t(this).each(function(){var a=t.extend({},e,{from:parseFloat(t(this).attr("data-from")||e.from),to:parseFloat(t(this).attr("data-to")||e.to),speed:parseInt(t(this).attr("data-speed")||e.speed,10),refreshInterval:parseInt(t(this).attr("data-refresh-interval")||e.refreshInterval,10),decimals:parseInt(t(this).attr("data-decimals")||e.decimals,10)}),r=Math.ceil(a.speed/a.refreshInterval),n=(a.to-a.from)/r,o=this,l=0,s=a.from,f=setInterval(function(){l++,d(s+=n),"function"==typeof a.onUpdate&&a.onUpdate.call(o,s);l>=r&&(clearInterval(f),s=a.to,"function"==typeof a.onComplete&&a.onComplete.call(o,s))},a.refreshInterval);function d(e){var r=a.formatter.call(o,e,a);t(o).html(r)}d(s)})},t.fn.countTo.defaults={from:0,to:0,speed:1e3,refreshInterval:100,decimals:0,formatter:function(t,e){return t.toFixed(e.decimals)},onUpdate:null,onComplete:null}}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9527
                                                                                                                                                                                                                        Entropy (8bit):4.958097070435646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WrnMxcLdjIz3Zp4zB5BQn6nAZR2vcE7UiVKRbGZ2JQMgDgcWizkpg6yNXCawfuJH:Wrp43Zp4zB5BQ6UR3LiVebGZqgD6iLXX
                                                                                                                                                                                                                        MD5:2C7284F4ED47A54704650CDD9A1D5FFB
                                                                                                                                                                                                                        SHA1:DF608D3E42C1BF89876FE12F8533A174FC83F910
                                                                                                                                                                                                                        SHA-256:929D070B0EAEFCDF6159171EC7604984B62FC0D3BACE3097765E593DE5CCED5A
                                                                                                                                                                                                                        SHA-512:BC9FCCB642A52A8FD570A4906ADF5A68CB773499A842ED86B563C2BBB14FDAE719B5A963C680CBCF4F7085E89B71453F4B61A53F85D22D58F6C19B3C2C88CE19
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/js/global.js?ver=1.0.0
                                                                                                                                                                                                                        Preview:jQuery(function () {. /* Change the CTA for pages with PG in it.*/. if (jQuery(".bwg-container").length) {. var html = '<div class="twb_admin_bar_menu_header">';. html += '<img class="twb_menu_logo" src="' + twb.plugin_url + '/assets/images/logo_white.svg" />';. html += '<div class="twb_menu_logo">Optimize Images</div>';. html += '</div>';. jQuery(".twb_admin_bar_menu").html(html).on("click", function () {. window.open(twb.href, '_blank');. });. jQuery(".twb_admin_bar_menu_main").remove();. }.. /* Is score check in progress.*/. twb_inprogress = false;.. /* Check if any score check is in progress.*/. jQuery(".twb-notoptimized").each(function () {. if (jQuery(this).data("status") == 'inprogress') {. /* Disable score check button.*/. twb_disable_check();. }. });.. /* Add check score action to the button in page/posts list,. if there is no inprogress action.*/. jQuery(".twb-notoptimized .twb_check_score_button").on("click", function ()
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1767
                                                                                                                                                                                                                        Entropy (8bit):5.195918042865537
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                                                                                                                                                                        MD5:882A4F6998E5D6878F6F53F15008E525
                                                                                                                                                                                                                        SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                                                                                                                                                                        SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                                                                                                                                                                        SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7026), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7026
                                                                                                                                                                                                                        Entropy (8bit):5.115914095826292
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:JFxOJBMJIxBoUF7VtAXAsbHrF7soBoUF7VtEKF0ATzDXKRiVTzD4STzDHTzD1V/v:5Oz6bawfT3/VTfTnTV1zcdEd
                                                                                                                                                                                                                        MD5:5E2F91C2226583B4F4C760001C4D9167
                                                                                                                                                                                                                        SHA1:1B3931764AC5D7E60954E780CA0E0D9508BB197C
                                                                                                                                                                                                                        SHA-256:1AD4C5D14225BA6B53372D571994ED530D280608ACC3CBF222B7C8D99D4A2E9F
                                                                                                                                                                                                                        SHA-512:DC178481F52FEDC7B49BE539BA17085BEF2573A393851CA0E1F02F9A155FC6F5B7B9D59F9CB3687D67E204424EA38D2B4D7E18D96C23B3E0BC19D3056F3D8E6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function fusionInitPostFlexSlider(){jQuery(".fusion-flexslider.fusion-flexslider-loading, .flexslider.fusion-flexslider-loading:not(.tfs-slider)").not(".woocommerce .images #slider").each(function(){var e="false"!==fusionFlexSliderVars.flex_smoothHeight,i=Boolean(Number(fusionFlexSliderVars.slideshow_autoplay)),s=Number(fusionFlexSliderVars.slideshow_speed),r="fade",t=!0,n=!0,o='<i class="awb-icon-angle-left"></i>',d='<i class="awb-icon-angle-right"></i>';2>jQuery(this).find(".slides li").length||(e=void 0!==jQuery(this).data("slideshow_smooth_height")?Boolean(Number(jQuery(this).data("slideshow_smooth_height"))):e,i=void 0!==jQuery(this).data("slideshow_autoplay")?Boolean(Number(jQuery(this).data("slideshow_autoplay"))):i,s=void 0!==jQuery(this).data("slideshow_speed")?Number(jQuery(this).data("slideshow_speed")):s,r=void 0!==jQuery(this).data("slideshow_animation")?String(jQuery(this).data("slideshow_animation")):r,t=void 0!==jQuery(this).data("slideshow_control_nav")?fusionFlexSlide
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3879), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3879
                                                                                                                                                                                                                        Entropy (8bit):5.291441219314905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PILrNqlj1YTogObv8z2iIHugsK9DLlKxKNz:PI9qtGogKg20KJlyKR
                                                                                                                                                                                                                        MD5:B38588BD5FB9399201576EE9ACB226EB
                                                                                                                                                                                                                        SHA1:4718A10A415199825FDAF2E6947B932F1381AD40
                                                                                                                                                                                                                        SHA-256:4415E8E84111DB8CA627846EFBDD28BD519234F32A34E161DC30FC7DE5519889
                                                                                                                                                                                                                        SHA-512:877120BCDB83659F60DD897608E088CFEC309C4E45D1674221E2D1613DF42A14CA9E7246F64305BFA9E91BFC05D07673711D8EA334E07C9D86D80646889A972D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusion_responsive_title_element=function(){t(this).each(function(){var i=t(this),e=i.find("h1, h2, h3, h4, h5, h6, .title-heading-tag"),n=e.data("min-width")?e.data("min-width"):e.outerWidth(),o=i.parent(),a=i.parents(".slide-content").length||o.hasClass("fusion-column-wrapper")?o.width():o.outerWidth(),s=i.find(".fusion-animated-texts-wrapper");(0!==n&&!1!==n&&"0"!==n||0!==a&&!1!==a&&"0"!==a)&&n+100>=a?(i.addClass("fusion-border-below-title"),e.data("min-width",n)):i.removeClass("fusion-border-below-title"),t(i).hasClass("fusion-title-rotating")&&!t(i).is(".fusion-title-typeIn,.fusion-title-clipIn")&&s.fusion_animated_title_element_rotation_width()})},t.fn.fusion_animated_title_element=function(){t(this).each(function(){var i=t(this),e=i.find(".fusion-animated-texts-wrapper"),n=i.hasClass("fusion-loop-on"),o="",a="",s="",f="",l=0,d="";t(i).hasClass("fusion-title-rotating")&&(f=getWaypointOffset(t(i).find(".fusion-animated-texts-wrapper")),d=t(i).closest(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2916), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2916
                                                                                                                                                                                                                        Entropy (8bit):5.188200685012482
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yZjd0GkG6ENOQ0021xJ/SxKN6x6wW1aGLpkOpTplXc8/xaMXLqube/Lt:yZjdrkG7NOQ091xJ/SxKxaG9rV9c8paP
                                                                                                                                                                                                                        MD5:46E624AE8C6BFCCC960A7549820A4B36
                                                                                                                                                                                                                        SHA1:2B2C9C3417B0D8DF0BBAFC66C86EEABE27F06579
                                                                                                                                                                                                                        SHA-256:B9DE1CD6DC3BB1CCA4D82A8A7000EF06EFDF75FA1A29470F96E245AE1B353A5A
                                                                                                                                                                                                                        SHA-512:0DB7241FD47442CF7B0B3FBF0EC7EB354604EBCBC9E6ED7E56E3FA52AF1E0DA36A2BE3BE26B82B6CC9FF73150D94362CE0940CBE9CCBD5CEB98CBEFF899068FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(s){s.fn.countDown=function(t){return config={},s.extend(config,t),diffSecs=this.setCountDown(config),config.onComplete&&s.data(s(this)[0],"callback",config.onComplete),config.omitWeeks&&s.data(s(this)[0],"omitWeeks",config.omitWeeks),s("#"+s(this).attr("id")+" .fusion-digit").html('<div class="top"></div><div class="bottom"></div>'),s(this).doCountDown(s(this).attr("id"),diffSecs,500),this},s.fn.stopCountDown=function(){clearTimeout(s.data(this[0],"timer"))},s.fn.startCountDown=function(){this.doCountDown(s(this).attr("id"),s.data(this[0],"diffSecs"),500)},s.fn.setCountDown=function(t){var e=new Date;t.targetDate?e=new Date(t.targetDate.month+"/"+t.targetDate.day+"/"+t.targetDate.year+" "+t.targetDate.hour+":"+t.targetDate.min+":"+t.targetDate.sec+(t.targetDate.utc?" UTC":"")):t.targetOffset&&(e.setFullYear(t.targetOffset.year+e.getFullYear()),e.setMonth(t.targetOffset.month+e.getMonth()),e.setDate(t.targetOffset.day+e.getDate()),e.setHours(t.targetOffset.hour+e.getHours()),e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1162), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1162
                                                                                                                                                                                                                        Entropy (8bit):5.027079929308819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:nW1DqE2/kLlqzZhhHFZYEgJ/G3sOYEgJ/G3WZBSHnIYEgJ/G3sMAHlgJ/G3stNn:noT2/F1DlZYE8/G3sOYE8/G3WZYHIYER
                                                                                                                                                                                                                        MD5:EEF83EBCBBA649DCD3D4939D9221DF41
                                                                                                                                                                                                                        SHA1:CB1D24ED2C6D23E3B41023935AA50177829033D0
                                                                                                                                                                                                                        SHA-256:836E98F92408CCB7250927ACEF9B494FBACC18678EF18888F835101557BDDD37
                                                                                                                                                                                                                        SHA-512:2839A9475524CE9C76FD9B6390A4D1A5560DB8219767B8BA3FEFF7196DDA4D70B495BCFFE85EC382402D4D2CC1BF61DFF203E26C248D7BA160EF346D14637D6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7936), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7936
                                                                                                                                                                                                                        Entropy (8bit):5.035426036780405
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:9IqYFOsr6Ke78xSKxKrKT1KeLDPKzKNK3KSTtJvo5C34:WqYFNoKxKrKT1KqPKzKNK3K2tJv/34
                                                                                                                                                                                                                        MD5:74EDA6EDD714F5ECC691EEE74C1232F9
                                                                                                                                                                                                                        SHA1:9CDB3A6D38D966CD0BBD8134384425E244498D5B
                                                                                                                                                                                                                        SHA-256:B464813DDD6410471D24A6DB4A472721656F2571A8D1035D1A8AF99D3F2D1F5A
                                                                                                                                                                                                                        SHA-512:09E315CC30E5169262F6C5EFBB7D10AE02D75C1C0CBF31797F6EF330BB6CA02B92295BB187E1871314F8E189F23A3368FFEF0C5A550955F30CE522525BBBFB2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery.fn.fusionCalculateBlogEqualHeights=function(){var i=0,e=jQuery(this).find(".fusion-post-grid:visible").not(".invisible-after-ajax").length,n={},o=0;0<e&&(i=Math.round(1/(jQuery(this).children(":visible").first()[0].getBoundingClientRect().width/jQuery(this).width()))),jQuery(this).find(".invisible-after-ajax").hide().removeClass("invisible-after-ajax"),jQuery(this).find(".fusion-post-grid:visible").each(function(e){var s=Math.ceil((e+1)/i),t=jQuery(this).outerHeight();(void 0===n[s]||n[s]<t)&&(o+=n[s]<t?t-n[s]:t,n[s]=t)}),1<i&&1<e&&jQuery(this).find(".fusion-post-grid:visible").each(function(e){var n=parseInt(jQuery(this).css("top"),10),s=0;s=1==(e+1)%i?jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e+i)+")").length?parseInt(jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e+i)+")").css("top"),10)-n:o-n:parseInt(jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e-1)+")").css("height"),10),jQuery(this).css("height",s+"px")})},jQuery(document).rea
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2975), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2975
                                                                                                                                                                                                                        Entropy (8bit):5.014329929386357
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Nv2qNPFwKT6grtk7mM7J65wD8wdRO0jUIELdcp5Jp5LC4E79snXMhed:BzPheglM7J1ROJIE56lLNE7KnXn
                                                                                                                                                                                                                        MD5:5693A072C7524B697DE4F50A5C42318C
                                                                                                                                                                                                                        SHA1:D7792A9367D310BFA065A7A78AF5B8D103948585
                                                                                                                                                                                                                        SHA-256:CC22B67CE05719908708D2D20C03C478044C3A5B2AC18A300F37A11FF5D49DAC
                                                                                                                                                                                                                        SHA-512:A47350A6FE98F9E135E67F1D55B26D677EB22100485D6265087456C1F6D10B4E4F63AFE15FE2C6F152A84366D98C8AD44A1B55F6B989F7A28F07CB3C6322FAD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.3
                                                                                                                                                                                                                        Preview:!function(t){"use strict";function s(e,i){this.processWithBind=t.proxy(this.process,this),this.$body=t("body"),this.$scrollElement=t(e).is("body")?t(window):t(e),this.options=t.extend({},s.DEFAULTS,i),this.selector=(this.options.target||"")+" li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",this.processWithBind),this.refresh(),this.process()}function e(e){return this.each(function(){var i=t(this),o=i.data("bs.scrollspy"),r="object"==typeof e&&e;o||i.data("bs.scrollspy",o=new s(this,r)),"string"==typeof e&&o[e]()})}s.VERSION="3.3.2",s.DEFAULTS={offset:10},s.prototype.getScrollHeight=function(){return this.$scrollElement[0].scrollHeight||Math.max(this.$body[0].scrollHeight,document.documentElement.scrollHeight)},s.prototype.refresh=function(){var s="offset",e=0;fusion.isWindow(this.$scrollElement[0])||(s="position",e=this.$scrollElement.scrollTop()),this.offsets=[],this.targets=[],this.scrollHeight=this.getScr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1040), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                        Entropy (8bit):5.008107542202036
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:jGQbmUwK7P7AyCPmEdVujqCEvoCOfeJV2XWLb4g6X6i3e36UNn:jVH8PmEPjC4ceJlb40F
                                                                                                                                                                                                                        MD5:9AA02950074CCB358BD4940E24E47274
                                                                                                                                                                                                                        SHA1:8204EC2EF748172D06970C9AD6A314326DF4F5AC
                                                                                                                                                                                                                        SHA-256:E011B45CC3D0CCA0FC6C80CDBF1428D7D075379E2116146746409E8B2B5B6D91
                                                                                                                                                                                                                        SHA-512:2D16EFFA8C29E4C83D519062222DA8200E74F195788A1AE87F14D0F0DF31D21F7A6877F427C1BB29B5C3A228542D04C72A36601663E5E691BF67FDF228FC74FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t(window).on("load fusion-element-render-fusion_lottie",function(o,e){var n=void 0!==e?t('div[data-cid="'+e+'"]').find(".fusion-lottie-animation"):t(".fusion-lottie-animation");void 0!==window.bodymovin&&n.each(function(){var o=t(this),e=Boolean(parseInt(o.attr("data-loop"))),n=Boolean(parseInt(o.attr("data-reverse"))),a=parseFloat(o.attr("data-speed")),i=o.attr("data-path"),d=o.attr("data-trigger"),r=o.attr("data-offset"),s=window.bodymovin.loadAnimation({container:t(this)[0],autoplay:!1,renderer:"svg",loop:e,path:i});o.off(),s.addEventListener("DOMLoaded",function(){1!==a&&s.setSpeed(a),n&&(s.goToAndStop(s.getDuration(!0)-1,!0),s.setDirection(-1)),"none"===d?s.play():"click"===d?o.on("click",function(){s.play()}):"hover"===d?(o.on("mouseenter",function(){s.play()}),o.on("mouseleave",function(){s.pause()})):("top-out-of-view"===r&&(r=getAdminbarHeight()+("function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():"0")),o.waypoint(function(){s.play(),this
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):107922
                                                                                                                                                                                                                        Entropy (8bit):5.16833322430428
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                                                                                                                                                                        MD5:6A7950CC31489069917BF817B62B2BFE
                                                                                                                                                                                                                        SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                                                                                                                                                                        SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                                                                                                                                                                        SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2975), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2975
                                                                                                                                                                                                                        Entropy (8bit):5.014329929386357
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Nv2qNPFwKT6grtk7mM7J65wD8wdRO0jUIELdcp5Jp5LC4E79snXMhed:BzPheglM7J1ROJIE56lLNE7KnXn
                                                                                                                                                                                                                        MD5:5693A072C7524B697DE4F50A5C42318C
                                                                                                                                                                                                                        SHA1:D7792A9367D310BFA065A7A78AF5B8D103948585
                                                                                                                                                                                                                        SHA-256:CC22B67CE05719908708D2D20C03C478044C3A5B2AC18A300F37A11FF5D49DAC
                                                                                                                                                                                                                        SHA-512:A47350A6FE98F9E135E67F1D55B26D677EB22100485D6265087456C1F6D10B4E4F63AFE15FE2C6F152A84366D98C8AD44A1B55F6B989F7A28F07CB3C6322FAD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";function s(e,i){this.processWithBind=t.proxy(this.process,this),this.$body=t("body"),this.$scrollElement=t(e).is("body")?t(window):t(e),this.options=t.extend({},s.DEFAULTS,i),this.selector=(this.options.target||"")+" li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",this.processWithBind),this.refresh(),this.process()}function e(e){return this.each(function(){var i=t(this),o=i.data("bs.scrollspy"),r="object"==typeof e&&e;o||i.data("bs.scrollspy",o=new s(this,r)),"string"==typeof e&&o[e]()})}s.VERSION="3.3.2",s.DEFAULTS={offset:10},s.prototype.getScrollHeight=function(){return this.$scrollElement[0].scrollHeight||Math.max(this.$body[0].scrollHeight,document.documentElement.scrollHeight)},s.prototype.refresh=function(){var s="offset",e=0;fusion.isWindow(this.$scrollElement[0])||(s="position",e=this.$scrollElement.scrollTop()),this.offsets=[],this.targets=[],this.scrollHeight=this.getScr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21007), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21007
                                                                                                                                                                                                                        Entropy (8bit):6.044923618801479
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jP7ie8trA99GHCtWfIYrOTXLEJlfJwRyWdn4W3G91dvKJeKumQnEDeeb/yPqH0z3:jP8trlHZ1YKlfJwRZdnF32rvKJebEDeJ
                                                                                                                                                                                                                        MD5:E8F0B5BF9901CA96DC1627C067C724E1
                                                                                                                                                                                                                        SHA1:73B4C97B472AF0C6BFDD547987F7E5ABED225148
                                                                                                                                                                                                                        SHA-256:9DA08311D1E30A9D018F87C0D9B2B0C4F0B3B4B451BBF49B2FBB3664FBF1982A
                                                                                                                                                                                                                        SHA-512:5C73706E0EEE438FADFDCA3C209BF772D3311448361E487B829CCD27A666DC8421BC6A9F6E4B64E1437A2F22417AF4CBE1222E483E4183C2CA0E32C5E6B6FA5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infinitescroll.js?ver=2.1
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}(function(e,i){"use strict";e.infinitescroll=function(i,t,o){this.element=e(o),this._create(i,t)||(this.failed=!0)},e.infinitescroll.defaults={loading:{finished:i,finishedMsg:"<em>Congratulations, you've reached the end of the internet.</em>",img:"data:image/gif;base64,R0lGODlh3AATAPQeAPDy+MnQ6LW/4N3h8MzT6rjC4sTM5r/I5NHX7N7j8c7U6tvg8OLl8uXo9Ojr9b3G5MfP6Ovu9tPZ7PT1+vX2+tbb7vf4+8/W69jd7rC73vn5/O/x+K243ai02////wAAACH/C05FVFNDQVBFMi4wAwEAAAAh+QQECgD/ACwAAAAA3AATAAAF/6AnjmRpnmiqrmzrvnAsz3Rt33iu73zv/8CgcEj0BAScpHLJbDqf0Kh0Sq1ar9isdioItAKGw+MAKYMFhbF63CW438f0mg1R2O8EuXj/aOPtaHx7fn96goR4hmuId4qDdX95c4+RBIGCB4yAjpmQhZN0YGYGXitdZBIVGAsLoq4BBKQDswm1CQRkcG6ytrYKubq8vbfAcMK9v7q7EMO1ycrHvsW6zcTKsczNz8HZw9vG3cjTsMIYqQkCLBwHCgsMDQ4RDAYIqfYSFxDxEfz88/X38Onr16+Bp4ADCco7eC8hQYMAEe57yNCew4IVBU7EGNDiRn8Z831cGLHhSIgdFf9chIeBg7oA7gjaWUWTVQAGE3LqBDCTlc9WOHfm7PkTqNCh54rePDqB6M+lR536hCpUqs2gVZM+xbrTqtGoWqdy1emValeXKzggYBBB5y1acFNZ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16292)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16573
                                                                                                                                                                                                                        Entropy (8bit):5.167893530733711
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:FK3fzLq98PH5siZfccVveWxXfukkeh4eX:f98PZJccVv1f3F4Y
                                                                                                                                                                                                                        MD5:ADD41BD998490CB0DB82B59C60B4B433
                                                                                                                                                                                                                        SHA1:C367B3166670D0B6A0EE78F0CB8D476F780201CD
                                                                                                                                                                                                                        SHA-256:501C8B7EDD85AA5B93A52254D40CF04D754018292B113CAF7F76441701D30A0A
                                                                                                                                                                                                                        SHA-512:EC788E7B0FA9ACC870831DB926EFECFBFEDBDCB3F4747851139EC4D40492F439BA84E16B5521A8FC6F1712BFF6AB3E06AD724A10828CA579565A58052D270BD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. */./*! @vimeo/player v2.10.0 | (c) 2019 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e=e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var e="undefined"!=typeof global&&"[object global]"==={}.toString.call(global);function i(e,t){return 0===e.indexOf(t.toLowerCase())?e:"".concat(t.toLowerCase()).concat(e.substr(0,1).toUpperCase()).concat(e.substr(1))}function s(e){return/^(https?:)?\/\/((player|www)\.)?vimeo\.com(?=$|\/)/.test(e)}function l(){var e,t=0<arguments.length&&void 0!==arguments[0]?ar
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (499), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):499
                                                                                                                                                                                                                        Entropy (8bit):4.91052371379062
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:qQ2buQr5HC5VWNsbLRNIMYWvINf0bhcuIMYIM1R41vtzOHJKGmMdzZSrW8UX1z1y:NsiLW6bX2WcfU2uue1vEpdDZyW8Ulz1y
                                                                                                                                                                                                                        MD5:89CCFF81DCC486E77BA4C2E3B2F790C5
                                                                                                                                                                                                                        SHA1:AD0BDAABBB0EDE2C651C80D31E02883D14EF82F7
                                                                                                                                                                                                                        SHA-256:C1A86E550A4F5545C6FCBA1048A700B37DF8816EAF8ED8221162D73AD4864739
                                                                                                                                                                                                                        SHA-512:3A65E3A958B6518B6A9F1D16CF07291B8D0E44EB970FB84971009AD6F7EB2416317E7EFB5C0F5DD70DDA165B58343A51033B26470AA6DBA54824FD9F6D99B2ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"use strict";e.fn.reinitializeGoogleMap=function(){var i,n,t,r,o=e(this).data("plugin_fusion_maps");if(o&&(n=(i=o.map).getCenter(),t=o.markers,google.maps.event.trigger(i,"resize"),i.setCenter(n),t))for(r=0;r<t.length;r++)google.maps.event.trigger(t[r],"click"),google.maps.event.trigger(t[r],"click")}}(jQuery),jQuery(window).on("fusion-dynamic-content-render",function(e,i){var n=jQuery(i).find(".shortcode-map");0<n.length&&n.each(function(){jQuery(this).reinitializeGoogleMap()})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13054), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13054
                                                                                                                                                                                                                        Entropy (8bit):5.177767631277299
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:I/Igki2JjSTXMpzZJ3eY+3kY+H6cqv8s+pfYm03pYToAAA:I/IgNwjSTXMpeY+3kY0dqv8s+pfYm03M
                                                                                                                                                                                                                        MD5:917602D642F84A211838F0C1757C4DC1
                                                                                                                                                                                                                        SHA1:392DF3FB4B0EC96CE4EBB5616E6B2A5C55A54BF8
                                                                                                                                                                                                                        SHA-256:D702E5ED1E573918D912775AC1E88987FC177AA51EFE1253A08F71AB54F96516
                                                                                                                                                                                                                        SHA-512:92AFC44A2405434F119E8E57732E232CDFADBDBA1948D3E89EAB596282119D14CF9707F36037B22C9DD6F3104AADECC28B9301D044842D60DD43CEA98DDBC929
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9
                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t(e,"st
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20307
                                                                                                                                                                                                                        Entropy (8bit):4.991362329119115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:isPx5yPIBYS49Am6YQ7/wTI3mAzr5LagWQL1fFZJTjpvjLR2L:iIBYT96YQ/wMWA35rL1fFZxjp4L
                                                                                                                                                                                                                        MD5:98975498B1A122DE75A24DD80ADE5719
                                                                                                                                                                                                                        SHA1:7308E62B6256575F60B6088CBBBF43AC7F05F112
                                                                                                                                                                                                                        SHA-256:4396C8B01C637B3D77A4A9E331F9B4A349DD869FA8D8FCC18B94985EAD82C088
                                                                                                                                                                                                                        SHA-512:803EB32363C65856A5959334D7860AB6A46A1FB45B67B5C02EFA91CB98E63F573647994CF4BED83B9EE09AF19EB820E92F1161DCABABF7F104253FA3923B4E2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/css/global.css?ver=1.0.0
                                                                                                                                                                                                                        Preview:.twb-cont {. display: flex;. flex-direction: column;. margin: 10px 10px 0 0 !important;. align-items: flex-end;.}...twb-cont p,..twb-cont p>a {. font: normal normal 600 12px/18px Open Sans;. letter-spacing: 0.1px;. color: #323A45;. opacity: 0.7;. padding-top: 10px;.}..a.twb-custom-button,.a.twb-custom-button:hover,.#wp-admin-bar-booster-top-button .ab-item,.#wp-admin-bar-booster-top-button .ab-item:hover{. margin: 3px 0 0 10px !important;. height: 26px !important;. border-radius: 2px;. font-weight: 600;. font-size: 12px;. line-height: 24px;. letter-spacing: 0.1px;. text-align: center;. cursor: pointer;. text-decoration: none;. padding: 0 8px 0 7px;.}...twb-green-button,..twb-green-button:hover,..twb-green-button:focus,.#wp-admin-bar-booster-top-button .ab-item,.#wp-admin-bar-booster-top-button .ab-item:hover,.#wp-admin-bar-booster-top-button .ab-item:focus,.#wpadminbar:not(.mobile) .ab-top-menu>#wp-admin-bar-booster-top-button:hover>.ab-item,.#wpadminbar:not(.mobile
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2283), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2283
                                                                                                                                                                                                                        Entropy (8bit):5.068213989856478
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:HSHQZqYWKR3hA7CGA9AhkG4GbeEzUGrUIzrU5mQyYRYxjYcFinFUxdXYyOYMMY39:HuYtUi27zKCcfusqM1e29
                                                                                                                                                                                                                        MD5:F04E95C229F0934515E1F800227F92A0
                                                                                                                                                                                                                        SHA1:77F55DFE4505C3F241AE0845AD5DCDC8B807B8BA
                                                                                                                                                                                                                        SHA-256:C8C066C331D08EAF858338789A0499C5AD85CFC6325D7685EA8A9463750D8684
                                                                                                                                                                                                                        SHA-512:933E4E8690C475DFB5E3AF7AC867A49774D603A07D59581A8600580FC6EAE6414B3CA315B23B0920BC2C43C8FCBC91AFC716208727D72955BE66D3463501A0DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1781), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1781
                                                                                                                                                                                                                        Entropy (8bit):4.976320977651164
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:D0EZG8h/hSQM2Y9hPu5kJcc4IEtkUviHTAUv48buBMBP:AZ2YCPIEtkUviH0UvVb7
                                                                                                                                                                                                                        MD5:E426F3FFF0AF58BD43EE59D840AF83EE
                                                                                                                                                                                                                        SHA1:116DBD9E9B3655B0DCB9B6B36771A45A665DF1A8
                                                                                                                                                                                                                        SHA-256:600DECBA2FEA36660D26B29B3B8D6098BFA9CC4B4B8FA044B6104CFCD7EE6F2D
                                                                                                                                                                                                                        SHA-512:5AB5F45631268E96E7F23D4555FD8875C952DFB932A6AB7E086763EFE05AB21ED9005EFE76C8C78E13819A2F789FC16C851D3289C6D484E10E5928B0BCBF9A62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-toggles.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery(window).on("load",function(){jQuery(".fusion-toggle-boxed-mode .panel-collapse").on("click",function(e){jQuery(e.target).is("a")||jQuery(e.target).is("button")||jQuery(e.target).hasClass("fusion-button-text")||jQuery(this).parents(".fusion-panel").find(".panel-title > a").trigger("click")}),window.fusionAccordianClick=!1,jQuery(document).on("click dblclick",".fusion-accordian .panel-title a",function(e){var n,i,a;e.preventDefault(),jQuery(this).parents(".fusion-accordian").find(".toggle-fadein").length&&jQuery(this).parents(".fusion-accordian").find(".toggle-fadein")[0]!==jQuery(this).parents(".fusion-panel").find(".panel-collapse")[0]||!0!==window.fusionAccordianClick&&(window.fusionAccordianClick=!0,n=jQuery(this),i=jQuery(jQuery(this).data("target")).find(".panel-body"),a=n.parents(".fusion-accordian").find(".panel-title a"),"false"===n.attr("aria-expanded")?(n.attr("aria-expanded","true"),n.attr("aria-selected","true")):(n.attr("aria-expanded","false"),n.attr("aria-selected"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3974), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3974
                                                                                                                                                                                                                        Entropy (8bit):4.98099885150309
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:sY5BU1itK2q3GLUYOtgUUPSAuemikSIkVTYBnoifb7Mp4LAAbpLzDrTNMOWugYAx:dXtvosSArnIEipa+9K1KhoaLdm
                                                                                                                                                                                                                        MD5:47E44BC47462AAAAACC7BA1FD0DF9A2B
                                                                                                                                                                                                                        SHA1:1352B9107BF17346CC99F5824D2E9F9E2C771C4C
                                                                                                                                                                                                                        SHA-256:9A2D11B76FEB7A9E531A9D055FAE88E495017645E5C823A010C818A7744B2C45
                                                                                                                                                                                                                        SHA-512:768FB5EC213509EEDC4FF2426F266DDFCD7A89CBF662D7C708F705E5FB2B0BE837369BEB501215BEA2091AD75B511EE35FF0A38E498C2F9691DF3AFB9EED3FB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var e=function(e,o){this.options=o,this.$element=t(e),this.$backdrop="",this.isShown=null,this.options.remote&&this.$element.find(".modal-content").load(this.options.remote,t.proxy(function(){this.$element.trigger("loaded.bs.modal")},this))};e.DEFAULTS={backdrop:!0,keyboard:!0,show:!0},e.prototype.toggle=function(t){return this[this.isShown?"hide":"show"](t)},e.prototype.show=function(e){var o=this,s=t.Event("show.bs.modal",{relatedTarget:e});this.$element.trigger(s),this.isShown||s.isDefaultPrevented()||(this.isShown=!0,this.escape(),this.$element.on("click.dismiss.bs.modal",'[data-dismiss="modal"]',t.proxy(this.hide,this)),this.backdrop(function(){var s=t.support.transition&&o.$element.hasClass("fade");o.$element.parent().length||o.$element.appendTo(document.body),o.$element.show().scrollTop(0),s&&o.$element[0].offsetWidth,o.$element.addClass("in").attr("aria-hidden",!1),o.enforceFocus();var i=t.Event("shown.bs.modal",{relatedTarget:e});s?o.$element.find(".m
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 26576, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):26576
                                                                                                                                                                                                                        Entropy (8bit):7.9918668836362565
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:c/bdLR0K3WlvjqHiGVNQsbQbVBjDcOrMNZYYH4V+:wTzW7qHijHVBjRrM3BY4
                                                                                                                                                                                                                        MD5:928F4210AA4859FCFDB853D2C6329589
                                                                                                                                                                                                                        SHA1:D3FC5B412C86D44DA139622EB1712E22C3C510E0
                                                                                                                                                                                                                        SHA-256:7726A5CD6F3C0E876C028EA2A643D45F7AAD4B0F164B70966C669F4A4668F4B9
                                                                                                                                                                                                                        SHA-512:41AF246A04D784717CF33D2B4D03AAF639F37E4B1FA71694EFEB65CC17369B4634BA6F51C202411B566C1F14F20CB69ABA3F60A76EE740365FA9B135A51E878D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2
                                                                                                                                                                                                                        Preview:wOF2......g........ ..ga............................<.T?HVAR.>.`?STAT.8'...n/~.....(....R.0..X.6.$.. . ..|..5...u..L7........FQ.fu$..bd..ON....6U..9 g".jL$....A.12..F&j..\;h..#.j....i.....*..!A.,S.sB.H.".M..........Kb..j.z..Z..u_...........Nb...O._....=w..+.......].f..@d....;..d..NR.e.P:.....$.>..C. ...e8.:I7Ds.4.b....Q..Q.$!.Fl. .4..u....I......m...'\{T..KE..?m..`...c.6.JV7..[q.#..w.d+..........a}..x.~...>...L...x..@hb.........q..8q..l....}...5.{......Z..l.n.`......QT..#..`..`.>..h.+.!R-..$......gU...Sv.F.......~.....\.H+l... .LBi.q$i>|n..Qe.2.T....TB3Ii..4..J*0L...q.g..u.v...+.....:..S.....U.A @. .2......>....Ji...}._._....Tg.o..<..q..seW....O.T....R......C!b...0..~GR;5...B.V.g.r......`M..wZ..i....._{wY..4N.Ve..#^.........."...I.*].Ew;.m'.._6...%!..(.h..[......&.Z.q.....g.JW"...EA+)..?.j%%......<.6Nf..8.)4=..R&b.k.....9.........N.'.R.......V.H...n...M..EHNe....P!k.\@...4.j....f<B.......~dM...;_\.N-"`.!$..0._6.w9`..<;.5,......P.2...q.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3340), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3340
                                                                                                                                                                                                                        Entropy (8bit):5.052732102155111
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:CoG5mys63C5my463bOJCmrn/ucpmqmhz8eLmN3aTmUv48buDGVA8uwbWR8sa6WzE:xnO/uz5KUvVbi85WR8sa5z7o7B7
                                                                                                                                                                                                                        MD5:EE73DBDC0A59AB2D5C23038F7EA8D78B
                                                                                                                                                                                                                        SHA1:BD52F18276751D7EC94EE75238F6A55C1F02B89B
                                                                                                                                                                                                                        SHA-256:01A54BDD8922BCA5EA482941E2B170878BE7160559F2C1C58FFECE6AA38E2E27
                                                                                                                                                                                                                        SHA-512:309F47D6F62091789C95A7F314B0D7D6896FA28DDF0BD85AED858C9CF67A0BF19FAA888600E2E68973BAA84880E5CDCE1F5113E7F79C689EE7EA44BA775C8F72
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";t.fn.fusionSwitchTabOnLinkClick=function(a){var i,e;e="#_"===(i=a||("#_"===document.location.hash.substring(0,2)?document.location.hash.replace("#_","#"):document.location.hash)).substring(0,2)?i.split("#_")[1]:i.split("#")[1],i&&t(this).find('.nav-tabs li a[href="'+i+'"]').length&&(t(this).find(".nav-tabs li").removeClass("active"),t(this).find('.nav-tabs li a[href="'+i+'"]').parent().addClass("active"),t(this).find(".tab-content .tab-pane").removeClass("in").removeClass("active"),t(this).find('.tab-content .tab-pane[id="'+e+'"]').addClass("in").addClass("active")),i&&t(this).find('.nav-tabs li a[id="'+e+'"]').length&&(t(this).find(".nav-tabs li").removeClass("active"),t(this).find('.nav-tabs li a[id="'+e+'"]').parent().addClass("active"),t(this).find(".tab-content .tab-pane").removeClass("in").removeClass("active"),t(this).find('.tab-content .tab-pane[id="'+t(this).find('.nav-tabs li a[id="'+e+'"]').attr("href").split("#")[1]+'"]').addClass("in").addClass("a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5661)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6341
                                                                                                                                                                                                                        Entropy (8bit):5.456628051797451
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fgMvKL48qv0Xiw1ylYcGIoqF1q6DLe5nLPxOMM9:t84tvMJO/
                                                                                                                                                                                                                        MD5:9365B9E965C8E638A21745217E5F2D5C
                                                                                                                                                                                                                        SHA1:2A1964476DB3F43551F24C1754E272B2917A934B
                                                                                                                                                                                                                        SHA-256:E959DD8EC932148A2DF2BC3F2D63D9FE02104910A31ED6DAB421E96C03692088
                                                                                                                                                                                                                        SHA-512:7CB3CBFE80BE55398041DAA5A33761EA3FA36658D60AFFC94BE20801CBFF05E040CD22E020B56DCFCEE6EBC7EEBA1AE148B077C43C8DD5330EDB333524E0028C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/js/jquery.fullscreen.min.js?ver=0.6.0
                                                                                                                                                                                                                        Preview:/*. * jquery.fullscreen v0.6.0. * https://github.com/private-face/jquery.fullscreen. *. * Copyright (c) 2012.2016 Vladimir Zhuravlev. * Released under the MIT license. * https://github.com/private-face/jquery.fullscreen/blob/master/LICENSE. *. * Date: 2016-08-25. **/.(function(global, factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], function (jQuery) {....return factory(jQuery);...});..} else if (typeof exports === 'object') {...// CommonJS/Browserify...factory(require('jquery'));..} else {...// Global...factory(global.jQuery);..}.}(this, function($) {..function defined(a){return"undefined"!=typeof a}function extend(a,b,c){var d=function(){};d.prototype=b.prototype,a.prototype=new d,a.prototype.constructor=a,b.prototype.constructor=b,a._super=b.prototype,c&&$.extend(a.prototype,c)}function native(a,b){var c;"string"==typeof a&&(b=a,a=document);for(var d=0;d<SUBST.length;++d){b=b.replace(SUBST[d][0],SUBST[d][1]);for(var e=0;e<VENDOR_PREFIXES.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (849), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):849
                                                                                                                                                                                                                        Entropy (8bit):5.0004996064790905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:t81CjPQk7QkjsV5qUq9Dv0GXWPLvUQbVQbA4+SPQk7QfI85qUq9RN:NG5qVFuDBE65qVF
                                                                                                                                                                                                                        MD5:4E7B623B84397F8D25CFD44C5FE184D8
                                                                                                                                                                                                                        SHA1:8B8F64F6DC4F701652174E99E86D1E9554216FA6
                                                                                                                                                                                                                        SHA-256:4EA735C25BB36D6130E169C43DD545F9AB091B791672B1538046EBEDEF3308F6
                                                                                                                                                                                                                        SHA-512:6759546673110729441A265C64AB2D42598ED84406364571A660BCABE80DD5B638235D6F17EB1935A40561B2FCB5F57BC0105AB524B64D52563C0B2891C0B180
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1
                                                                                                                                                                                                                        Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6623), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6623
                                                                                                                                                                                                                        Entropy (8bit):5.1435340367531115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8ilXxPl9IB4L/fd3PwAeIldhkgnqRqlfGrq9YI1u0+bRo9KhRpL2YCPM3QSaYG9s:8il2Q/f5Ze6XfCuP1um2b6YCPGaY6Zw
                                                                                                                                                                                                                        MD5:0CBD9FE9E294E5B88EE2ACDD99CE31FC
                                                                                                                                                                                                                        SHA1:B83B03056194C800F28DFC4D1FD1C95254020AFA
                                                                                                                                                                                                                        SHA-256:FC0003CCE05B5BF34DB4D9CDEF8A2CE6E5D4BAAC1F85444613E9E7F30C6C15A1
                                                                                                                                                                                                                        SHA-512:A167AD25965376008E9FDE9C34767CD7281E2737FC39D21BF2B2EF10D746CF0029D961907FEE4ABAEECBEC4A69E4D07642114AFC2B45A1BC2800695B151D0253
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.3
                                                                                                                                                                                                                        Preview:function awbScrollToTarget(e,t){var n,o,s,i,a,r,l,u,c,h,f,d,p=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html",g=jQuery(".fusion-tb-header").length,y=!1,m=!1;if(t=void 0!==t?t:0,e.length){if(e.parents(".fusion-scroll-section").hasClass("awb-swiper-full-sections"))return;if((e.parents(".hundred-percent-height-scrolling").length||e.find(".hundred-percent-height-scrolling").length)&&(0!=fusionScrollToAnchorVars.container_hundred_percent_height_mobile||!Modernizr.mq("only screen and (max-width: "+fusionScrollToAnchorVars.content_break_point+"px)"))){if((d=e.hasClass("fusion-scroll-section-element")?e:e.parents(".fusion-scroll-section-element")).hasClass("active")&&d.offset().top>=jQuery(window).scrollTop()&&d.offset().top<jQuery(window).scrollTop()+jQuery(window).height())return!1;if(location.hash&&"#_"===location.hash.substring(0,2)&&jQuery(".fusion-page-load-link").a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3377), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3377
                                                                                                                                                                                                                        Entropy (8bit):5.0592991864375785
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:7kREoRG00VvyZPUKM9vYl7K0lW4PxhwhCTg0V90HLwS4r90HP9q9DhWS63sHES37:7CFQODYFuDhscHEScHE5
                                                                                                                                                                                                                        MD5:9CED60FE6CABA9D11E754628A712D540
                                                                                                                                                                                                                        SHA1:9A2E7FD006E1BC41DB15B9EA08FF75D2F8C6A854
                                                                                                                                                                                                                        SHA-256:EA2DD31704608166BFD31E6C1B54027061EA568CD9AA1163656843A5907AC45D
                                                                                                                                                                                                                        SHA-512:2238B82A3DC10604EE7AE4AF297DD669A68B5CE2F1AF5A7E616D621A7DC7C9705BE858F7118CA127501151390EE5900AF2AED1C3DD38EA4C65F0E8FF7514A3D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1
                                                                                                                                                                                                                        Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7936), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7936
                                                                                                                                                                                                                        Entropy (8bit):5.035426036780405
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:9IqYFOsr6Ke78xSKxKrKT1KeLDPKzKNK3KSTtJvo5C34:WqYFNoKxKrKT1KqPKzKNK3K2tJv/34
                                                                                                                                                                                                                        MD5:74EDA6EDD714F5ECC691EEE74C1232F9
                                                                                                                                                                                                                        SHA1:9CDB3A6D38D966CD0BBD8134384425E244498D5B
                                                                                                                                                                                                                        SHA-256:B464813DDD6410471D24A6DB4A472721656F2571A8D1035D1A8AF99D3F2D1F5A
                                                                                                                                                                                                                        SHA-512:09E315CC30E5169262F6C5EFBB7D10AE02D75C1C0CBF31797F6EF330BB6CA02B92295BB187E1871314F8E189F23A3368FFEF0C5A550955F30CE522525BBBFB2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-blog.js?ver=1
                                                                                                                                                                                                                        Preview:jQuery.fn.fusionCalculateBlogEqualHeights=function(){var i=0,e=jQuery(this).find(".fusion-post-grid:visible").not(".invisible-after-ajax").length,n={},o=0;0<e&&(i=Math.round(1/(jQuery(this).children(":visible").first()[0].getBoundingClientRect().width/jQuery(this).width()))),jQuery(this).find(".invisible-after-ajax").hide().removeClass("invisible-after-ajax"),jQuery(this).find(".fusion-post-grid:visible").each(function(e){var s=Math.ceil((e+1)/i),t=jQuery(this).outerHeight();(void 0===n[s]||n[s]<t)&&(o+=n[s]<t?t-n[s]:t,n[s]=t)}),1<i&&1<e&&jQuery(this).find(".fusion-post-grid:visible").each(function(e){var n=parseInt(jQuery(this).css("top"),10),s=0;s=1==(e+1)%i?jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e+i)+")").length?parseInt(jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e+i)+")").css("top"),10)-n:o-n:parseInt(jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e-1)+")").css("height"),10),jQuery(this).css("height",s+"px")})},jQuery(document).rea
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (695), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):695
                                                                                                                                                                                                                        Entropy (8bit):4.969336489734676
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:vCin/8PlnAYQhrLCxtxmR2Aj8XXfX8S0wkVpFhXPj:vCikPlnA9hqxtxqNIXPowk3FZr
                                                                                                                                                                                                                        MD5:D25EFF9E991743B92EED74CAFED3BA56
                                                                                                                                                                                                                        SHA1:0E0D8EC68184FD6F6EB44EB79B024812C29DD094
                                                                                                                                                                                                                        SHA-256:980ABA21181E373E49D5E2602223454F0BB78CCB263EABCFB850ABB14AD8C904
                                                                                                                                                                                                                        SHA-512:F3D71A2BAC3A1A0A1D605E3880CA4EEFA886A2084CD04ECA2468C9FCC22FB91CBC2FA6C98BB67E312DAFABF3D65430EE93B91CBBC86A4F7ACD874CD00CFB03F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34773), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):34773
                                                                                                                                                                                                                        Entropy (8bit):5.076106593143201
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:MALxKxquanEybEAZPjEnRDUmyFNmiyh1MD6rD6Y2TfdkhCDz75pFjox:4xquauAP4nRgmyFNq1MD6rD6/VkQDzNa
                                                                                                                                                                                                                        MD5:2DA6E4C018F2E2F1DFEA2EBAA3AE11D5
                                                                                                                                                                                                                        SHA1:B885A7A727AD25230A3BCDD3314DA471DF899371
                                                                                                                                                                                                                        SHA-256:ED00CA0964CBFCA3E3A28FF14BA988EAD8846F695ADC310F8D3AD796FFED28FB
                                                                                                                                                                                                                        SHA-512:C5647F6C3B082B3ADED321DE0DADDA62F0CC591A6E1C648CADD89C3390FEE7A19497DD99681434B15BB5EFFB6D7BE137FCF73C8D18C1828760526715D204A14E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/isotope.js?ver=3.0.4
                                                                                                                                                                                                                        Preview:!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";var i=Array.prototype.slice,o=t.console,n=void 0===o?function(){}:function(t){o.error(t)};function s(o,s,a){(a=a||e||t.jQuery)&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[o]=function(t){var e;return"string"==typeof t?function(t,e,i){var s,r="$()."+o+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,o);if(h){var d=h[e];if(d&&"_"!=e.charAt(0)){var l=d.apply(h,i);s=void 0===s?l:s}else n(r+" is not a valid method")}else n(o+" not initialized. Cannot call methods, i.e. "+r)}),void 0!==s?s:t}(this,t,i.call(arguments,1)):(e=t,this.each(function(t,i){var n=a.data(i,o);n?(n.option(e),n._init()):(n=new s(i,e),a.data(i,o,n))}),this)},r(a))}func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2176), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2176
                                                                                                                                                                                                                        Entropy (8bit):4.867209111241542
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YkB2LXePC4C6QdOd3BtEWJTJpx68ztvqCeBDSTQehHtEAHufgs7Bv0:XRU6hdR9Jp/ORk5tsfDBv0
                                                                                                                                                                                                                        MD5:E9256563E9658D30F484407FFB8BAF3A
                                                                                                                                                                                                                        SHA1:EF00B51DEBBC367D6039482EF311C115496D5D7D
                                                                                                                                                                                                                        SHA-256:FA34DE993DEA91EB0120C3745378192FA1177BA8EC5772E08632318D1D5E1267
                                                                                                                                                                                                                        SHA-512:FB25D365DB4E5F52206348C5FF164CBA9308836A97FD1689F6A452EDC500753AB7F22F1EE20397D8CF72527E9625160593A66C66A23F0EAD2D2C0EE6C63CF8B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,a,t){var l,r,o="placeholder"in a.createElement("input"),d="placeholder"in a.createElement("textarea"),c=t.fn,i=t.valHooks,h=t.propHooks;function n(e,a){var l=t(this);if(this.value==l.attr("placeholder")&&l.hasClass("placeholder"))if(l.data("placeholder-password")){if(l=l.hide().next().show().attr("id",l.removeAttr("id").data("placeholder-id")),!0===e)return l[0].value=a;l.focus()}else this.value="",l.removeClass("placeholder"),this==u()&&this.select()}function s(){var e,a,l,r,o=t(this),d=this.id;if(""==this.value){if("password"==this.type){if(!o.data("placeholder-textinput")){try{e=o.clone().attr({type:"text"})}catch(o){e=t("<input>").attr(t.extend((a=this,l={},r=/^jQuery\d+$/,t.each(a.attributes,function(e,a){a.specified&&!r.test(a.name)&&(l[a.name]=a.value)}),l),{type:"text"}))}e.removeAttr("name").data({"placeholder-password":o,"placeholder-id":d}).bind("focus.placeholder",n),o.data({"placeholder-textinput":e,"placeholder-id":d}).before(e)}o=o.removeAttr("id").hide().pre
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                        Entropy (8bit):4.775421136984063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:A9zOtDHpYN1agI+wvpeGXzvXzDeyYN1yzOti1jzDeyYN1yzOti10:Jpg1aVv0GXzvXzDW1YjzDW1Y0
                                                                                                                                                                                                                        MD5:10A3E31B05E6113064560FCDF3E9ADF9
                                                                                                                                                                                                                        SHA1:D3FADFC0A9959FE3F64AE41CEC5089D2DC1668B0
                                                                                                                                                                                                                        SHA-256:80E9A74251B9A8F1F7E72A0EA7CBD8905E4777B931E92B09F545087161FA0B37
                                                                                                                                                                                                                        SHA-512:7388D5E095B94228D0D6F8E0FAAF23615C7793864A9FDA7E13F8284908525094CCE7455B006B42D60A42649F6844FFC275FE7A1424BB0A7683FE2977E368068E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})}),jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9527
                                                                                                                                                                                                                        Entropy (8bit):4.958097070435646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WrnMxcLdjIz3Zp4zB5BQn6nAZR2vcE7UiVKRbGZ2JQMgDgcWizkpg6yNXCawfuJH:Wrp43Zp4zB5BQ6UR3LiVebGZqgD6iLXX
                                                                                                                                                                                                                        MD5:2C7284F4ED47A54704650CDD9A1D5FFB
                                                                                                                                                                                                                        SHA1:DF608D3E42C1BF89876FE12F8533A174FC83F910
                                                                                                                                                                                                                        SHA-256:929D070B0EAEFCDF6159171EC7604984B62FC0D3BACE3097765E593DE5CCED5A
                                                                                                                                                                                                                        SHA-512:BC9FCCB642A52A8FD570A4906ADF5A68CB773499A842ED86B563C2BBB14FDAE719B5A963C680CBCF4F7085E89B71453F4B61A53F85D22D58F6C19B3C2C88CE19
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(function () {. /* Change the CTA for pages with PG in it.*/. if (jQuery(".bwg-container").length) {. var html = '<div class="twb_admin_bar_menu_header">';. html += '<img class="twb_menu_logo" src="' + twb.plugin_url + '/assets/images/logo_white.svg" />';. html += '<div class="twb_menu_logo">Optimize Images</div>';. html += '</div>';. jQuery(".twb_admin_bar_menu").html(html).on("click", function () {. window.open(twb.href, '_blank');. });. jQuery(".twb_admin_bar_menu_main").remove();. }.. /* Is score check in progress.*/. twb_inprogress = false;.. /* Check if any score check is in progress.*/. jQuery(".twb-notoptimized").each(function () {. if (jQuery(this).data("status") == 'inprogress') {. /* Disable score check button.*/. twb_disable_check();. }. });.. /* Add check score action to the button in page/posts list,. if there is no inprogress action.*/. jQuery(".twb-notoptimized .twb_check_score_button").on("click", function ()
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13460), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13460
                                                                                                                                                                                                                        Entropy (8bit):5.147846510760748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zf+T2gY29s+D3qJ+C3q9N2GNc3qHNN/hGNOVycYRsLJ9h15L:ri2gYV6qJ+Cq9N9N8qHNN/wNOVycOiL
                                                                                                                                                                                                                        MD5:BF423C253A86A0AB537F56F20DE9D4E4
                                                                                                                                                                                                                        SHA1:1B03332C8F984E0B0BB68D3789CC4D4EDEE930E5
                                                                                                                                                                                                                        SHA-256:AFDC17789DCB20B0BD5D77A5DBA0AACEAB94DD26DF0D5CE469F71001CA6C54E0
                                                                                                                                                                                                                        SHA-512:E3DF30F3E7858CF15CA238CAD191F4D54DE5549C45252B1E553F62A19A76081A15EFE92C4EEBC890867A23064CABDF0652FE2E80399B0D088A147EE6510D205C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1
                                                                                                                                                                                                                        Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),a=Math.max(0,16-(s-i)),n=t.setTimeout(function(){e(s+a)},a);return i=s+a,n},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77160
                                                                                                                                                                                                                        Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.mybrandbetter.in/wp-content/plugins/fuse-social-floating-sidebar/inc/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 30, 2024 23:04:51.873034954 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924602985 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924642086 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924712896 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924926996 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924967051 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.925024033 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.925158024 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.925174952 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.925358057 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.925373077 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.368674994 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.369095087 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.369122028 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.370577097 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.370785952 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.370852947 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.370940924 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.370954990 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.372055054 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.372126102 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.375333071 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.375431061 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.375637054 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.375710964 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.376214981 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.376228094 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.417877913 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.417876959 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.417891026 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.464340925 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.843228102 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.843269110 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.843332052 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.843854904 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.843875885 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035388947 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035465002 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035486937 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035543919 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035569906 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035584927 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035909891 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035969019 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.035975933 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.037194014 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.037255049 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.037262917 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.037313938 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.037321091 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.080987930 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.080998898 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.120939970 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.142849922 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.143939972 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.143975973 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.144057035 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.144393921 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.144408941 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.187330961 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.263254881 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264225960 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264249086 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264266968 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264295101 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264318943 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264343977 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264364958 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264374018 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264400959 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264446974 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.264487982 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.265147924 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.265202045 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.265211105 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.265738964 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.265795946 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.265804052 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.309909105 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.382860899 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.383816004 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.383925915 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.383939981 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.384313107 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.384371996 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.384380102 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.384929895 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.384949923 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.384994030 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.385001898 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.385037899 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.385061026 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.435189962 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.435245991 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.435381889 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.437794924 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.437834978 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.437938929 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.441771030 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.441808939 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.441922903 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.442090034 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.442105055 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.444186926 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.444204092 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.444360971 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.444367886 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504224062 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504262924 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504312992 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504317999 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504343987 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504370928 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504396915 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504437923 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.504467010 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.510756016 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.510781050 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.510787964 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.510816097 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.510833979 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.510852098 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.510865927 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.558842897 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.623858929 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.623918056 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.623951912 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.623974085 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.623986006 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.624017954 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.722511053 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.722742081 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.722758055 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.723721981 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.723782063 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.742788076 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.742903948 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.742913008 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.742945910 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.742975950 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.743721008 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.743788958 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.743798018 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.744776964 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.744836092 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.744843960 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.745620012 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.745733976 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.745740891 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.750778913 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.750788927 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.750830889 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.750838995 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.750883102 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751110077 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751116991 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751157999 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751172066 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751187086 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751251936 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751311064 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751332998 CET44349735166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751347065 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751440048 CET49735443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751718998 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751756907 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.751816034 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.752239943 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.752250910 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.793237925 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.793246984 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.841463089 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.861182928 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.861994028 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.862052917 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.862063885 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.863291025 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.863363981 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.863373041 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.864098072 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.864149094 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.864165068 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.864871025 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.864934921 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.864942074 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.866405010 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.866460085 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.866466999 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.867384911 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.867461920 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.867470026 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.867513895 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.867521048 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.913769007 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.913779974 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.949233055 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.949623108 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.958354950 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.981110096 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.982139111 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.982264996 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.982275963 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.982842922 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.982901096 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.982908964 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.983727932 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.983792067 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.983798981 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.984424114 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.984781027 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.984827995 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.984837055 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.984878063 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.984884977 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.985331059 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.985399961 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.985408068 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.985428095 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.985476017 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.998193979 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.998208046 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.050293922 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.070360899 CET49736443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.070382118 CET44349736166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.070744991 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.070770025 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.070835114 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.071228981 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.071243048 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.219209909 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.269797087 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.283302069 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.283322096 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.284535885 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.290613890 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.290795088 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.290796995 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.335331917 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.339968920 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.494981050 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.496778011 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.534905910 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.539082050 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.539081097 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.577856064 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.655057907 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.655137062 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.655158043 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.655178070 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.655193090 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.655222893 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.655245066 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.667278051 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.667292118 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.667628050 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.667635918 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.667912006 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.667920113 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.668319941 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.668529987 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.668586969 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.668752909 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.668811083 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.670026064 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.670093060 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.671082973 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.671150923 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.672101021 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.672153950 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.673533916 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.673697948 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.673706055 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.674021959 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.674029112 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.703398943 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.703407049 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.714839935 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.714905977 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.719341993 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.745989084 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.840564966 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.841259003 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.841279984 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.842344046 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.842509985 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.844921112 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.844985962 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.845303059 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.845309019 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.888767958 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.892580986 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.892632961 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.892651081 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.892688990 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.892740965 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.893426895 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.893446922 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.893464088 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.893487930 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.893527985 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.903853893 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.903879881 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.903992891 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.911972046 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:56.911987066 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.005506039 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.005528927 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.005552053 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.005620956 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.005676985 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.010399103 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.010417938 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.010457039 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.010495901 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.023622036 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.023653030 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.023660898 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.023688078 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.023700953 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.023711920 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.023740053 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.027091980 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.027113914 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.027168989 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.027183056 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.027215958 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.027256012 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.027282953 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.035955906 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.035979033 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.036003113 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.036056042 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.036068916 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.038748980 CET49744443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.038767099 CET44349744166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.039599895 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.039624929 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.039706945 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.041152000 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.041166067 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.075793028 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.091151953 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.123897076 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.123919010 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.123996973 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.124043941 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.127654076 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.128122091 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.128151894 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.128480911 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.128504038 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.128566027 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.128599882 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.132026911 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.132097006 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.132694006 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.132843018 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.132848978 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.132863998 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.183943987 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.183963060 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.213500977 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.213525057 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.213532925 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.213591099 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.213673115 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.213673115 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.226869106 CET49746443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.226891041 CET44349746166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.229046106 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.229083061 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.229183912 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.230175018 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.232362032 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.232377052 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.241694927 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.241777897 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242122889 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242136955 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242177963 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242212057 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242223024 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242897987 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242906094 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.242978096 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.246712923 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.246792078 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.263441086 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.263452053 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.263490915 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.263489962 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.263536930 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.263550997 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.264311075 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.264318943 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.264378071 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.359690905 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.359769106 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362164021 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362173080 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362240076 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362561941 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362623930 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362631083 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362646103 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362670898 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362701893 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362917900 CET49743443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.362930059 CET44349743166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.363336086 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.363373041 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.363459110 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.363956928 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.363964081 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.364567041 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.364655018 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.387810946 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.387820959 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.387885094 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.388678074 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.388684988 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.388739109 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.477369070 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.477467060 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.482472897 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.482554913 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.484239101 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.484289885 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.484309912 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.484329939 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.484348059 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.484376907 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.484395981 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.513592005 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.513600111 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.513657093 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.514822960 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.514894962 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.514904022 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.514916897 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.514970064 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.515155077 CET49742443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.515171051 CET44349742166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.515527010 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.515569925 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.515634060 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.516042948 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.516056061 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.525636911 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.525698900 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.525707006 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.525809050 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.525821924 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.525885105 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526014090 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526021957 CET44349740166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526081085 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526081085 CET49740443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526439905 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526463032 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526563883 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526911974 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.526931047 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.527183056 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.702708960 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.702740908 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.702773094 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.702784061 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.702821016 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.703357935 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.703377008 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.703394890 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.703422070 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.703452110 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.703463078 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.764305115 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.764374018 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.770415068 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.770421982 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.770662069 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.822824955 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.822845936 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.822882891 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.822920084 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824312925 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824332952 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824387074 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824424982 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824476957 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824500084 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824549913 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824558973 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824601889 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824636936 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.824697971 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.930176973 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.962837934 CET49747443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.962863922 CET44349747166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:57.975372076 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.008713007 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.008759022 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.008825064 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.011097908 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.011111021 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.102735996 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.103230000 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.103247881 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.103590012 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.104983091 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.105046034 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.105817080 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.151323080 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.174303055 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.174364090 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.174455881 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.174621105 CET49749443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.174633026 CET44349749184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.209532976 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.209566116 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.209641933 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.210086107 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.210098028 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.294083118 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.298789978 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.298830032 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.299226999 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.299695969 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.299757004 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.299993992 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.347347021 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.406574965 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.407072067 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.407092094 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.407449007 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.408200026 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.408267021 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.408561945 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.451375008 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.462615013 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.462631941 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.462702036 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.462723970 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.513041019 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.589663029 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.590305090 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.590325117 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.591347933 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.591464043 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.593686104 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.593745947 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.594170094 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.594177008 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.607434034 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.610500097 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.610513926 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.614085913 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.614187956 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.615134954 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.615303040 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.615518093 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.615526915 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.640090942 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.653215885 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.653237104 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.653309107 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.653338909 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.655457020 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.685600042 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.685611010 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.685686111 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.686784983 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.686791897 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.686851025 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.699203014 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.766014099 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.766037941 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.766124964 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.766144991 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.805774927 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.805845976 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.806567907 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.806646109 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.808490992 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.874252081 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.874263048 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.874340057 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.874877930 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.874885082 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.874943018 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.924995899 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925067902 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925081015 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925091982 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925158978 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925405025 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925417900 CET44349750166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925427914 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925465107 CET49750443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925786018 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925826073 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.925930977 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.926348925 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.926368952 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.953762054 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.953784943 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.953793049 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.953887939 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.953903913 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.958870888 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.958937883 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.958945990 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.959208965 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.959244013 CET44349753166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.959306955 CET49753443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.959631920 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.959666014 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.959824085 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.960158110 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.960175037 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.982215881 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.982295036 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.982316971 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.982373953 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.982407093 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.982487917 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.984352112 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.984364033 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.984448910 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.985368967 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.985441923 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.994932890 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.994997025 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.996311903 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:58.996375084 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.028609991 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.087419987 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.087491035 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.088829041 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.088835001 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.089061022 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.090219975 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.090739965 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.091125965 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.091137886 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.094672918 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.094865084 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.095123053 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.095204115 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.095237017 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.100981951 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101080894 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101274014 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101325035 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101342916 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101378918 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101378918 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101418018 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101430893 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101532936 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101593971 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101840973 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101866961 CET49754443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101882935 CET44349754166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.101955891 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.102200031 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.102221966 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.102309942 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.102744102 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.102756023 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.115454912 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.115525007 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.116667032 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.116734028 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.135369062 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.139338970 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.140039921 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.140048027 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.188277006 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.217490911 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.217576027 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.218599081 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.218741894 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.236438990 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.236510038 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.237245083 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.237320900 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.333935022 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.334018946 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.342046976 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.342185974 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.342400074 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.342886925 CET49756443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.342899084 CET44349756184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.346927881 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.346977949 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347038984 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347188950 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347219944 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347280025 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347415924 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347429037 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347551107 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.347562075 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.356715918 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.356790066 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.358027935 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.358078957 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.376862049 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.377019882 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.450422049 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.450500011 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.451195002 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.451266050 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.451277018 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.451293945 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.451337099 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.453805923 CET49752443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.453819036 CET44349752166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.454952955 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.454984903 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.455076933 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456427097 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456438065 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456777096 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456834078 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456856012 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456876040 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456887007 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456901073 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.456928968 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.461950064 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.462115049 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.462116957 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.462282896 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.462874889 CET49755443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.462887049 CET44349755166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.463288069 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.463321924 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.463395119 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.463923931 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.463936090 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.467277050 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.467305899 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.467463970 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.467614889 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.467629910 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.468882084 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.468911886 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.468990088 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.469167948 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.469180107 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.477202892 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.477267981 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.478472948 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.478554010 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.577708960 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.577795029 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.598319054 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.598385096 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.687998056 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.688086987 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.718636990 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.718713999 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.719543934 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.719614029 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.818952084 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.819025993 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.839764118 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.839943886 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.896225929 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.896291971 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.959732056 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.959780931 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.959825993 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.960606098 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.960660934 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.993949890 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.994182110 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.994199038 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.994549990 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.994884968 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.994949102 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.995011091 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.995851994 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.996022940 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.996033907 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.996383905 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.996678114 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.996736050 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.996769905 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.039335012 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.043335915 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.045578003 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.045658112 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.049860954 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.049948931 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.080812931 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.080893993 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.081645012 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.081746101 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.167685986 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.167943954 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.167956114 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.169064045 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.170059919 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.170206070 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.170211077 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.170233011 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.180740118 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.180857897 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.201426983 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.201493025 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.203705072 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.203768015 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.212977886 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.301418066 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.301487923 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.322325945 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.322390079 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.323002100 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.323067904 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.344733000 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.344831944 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.344888926 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.345891953 CET49758443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.345918894 CET44349758166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.346251965 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.346290112 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.346359015 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.346833944 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.346852064 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.349325895 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.349363089 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.349493027 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.349644899 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.349658966 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.359204054 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.359225035 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.359232903 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.359618902 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.359628916 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.407943010 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.411731005 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.411818981 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.421628952 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.421875954 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.421896935 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.422966003 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.423120975 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.423666000 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.423666000 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.423726082 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.442676067 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.442744017 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.443429947 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.443557978 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.459297895 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.459523916 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.459547997 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.461031914 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.461404085 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.461404085 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.461489916 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.461525917 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.468558073 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.468566895 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.500025034 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.500101089 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.503340960 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.503887892 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.504098892 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.504110098 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.505148888 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.505367994 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.505603075 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.505603075 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.505670071 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.514880896 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.514880896 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.514888048 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.529532909 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.529592037 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.529665947 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.529676914 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.529747963 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.529795885 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.530843019 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.530880928 CET49759443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.530890942 CET44349759166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.531572104 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.531580925 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.531907082 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.532469034 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.532469034 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.532483101 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.532526970 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.533806086 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.533840895 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.534128904 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.534128904 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.534162998 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.535027981 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.535386086 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.535396099 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.536957026 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.537036896 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.537437916 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.537437916 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.537451982 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.537518978 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.541047096 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.541410923 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.541424036 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.544780970 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.544941902 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.545243979 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.545243979 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.545320988 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.546789885 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.546797037 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.562037945 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.572367907 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.572489023 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.573225975 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.573322058 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.573817968 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.573961020 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.574282885 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585244894 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585253000 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585278988 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585303068 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585366964 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585747957 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585756063 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585810900 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.585838079 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.586004972 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.586009026 CET44349757166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.586033106 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.586065054 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.586065054 CET49757443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.591701984 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.591701984 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.591710091 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.591757059 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.591764927 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.639503002 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.639516115 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.663456917 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.663542986 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.693270922 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.693416119 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.694032907 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.694164038 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.730791092 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.731004953 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.791502953 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.791532993 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.791539907 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.791554928 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.791596889 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.791623116 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.791635990 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.797600031 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.797813892 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.797821045 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798469067 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798511982 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798511982 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798546076 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798656940 CET44349760166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798685074 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798707962 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.798726082 CET49760443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.800120115 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.800133944 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.804169893 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.804747105 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.813750982 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.813899994 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.814755917 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.814912081 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.837081909 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.837125063 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.837133884 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.837160110 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.837188959 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.837203979 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.837234020 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.856884956 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.856901884 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.856904984 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.856931925 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.857023001 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.857023001 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.857040882 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.891392946 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.896472931 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.896564960 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.903793097 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.903815985 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.903824091 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.903930902 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.903949022 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.904515028 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.905884981 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.905916929 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.905927896 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.906007051 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.906007051 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.906007051 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.907011986 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.907233953 CET49763443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.907253981 CET44349763166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925208092 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925260067 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925281048 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925317049 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925321102 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925375938 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925380945 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925383091 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925383091 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925411940 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925417900 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925645113 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.925981998 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.926402092 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.926404953 CET49764443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.926422119 CET44349764166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.926441908 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.928216934 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.929467916 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.929486036 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.934978962 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.935049057 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.935611010 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.935758114 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.952104092 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.961756945 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.961771011 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.961796045 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.961822987 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.961864948 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.961890936 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.961913109 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.962177992 CET49761443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.962188959 CET44349761166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.974451065 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:00.974519968 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.026289940 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.026410103 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.055643082 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.055736065 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.056508064 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.056721926 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.074975014 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.074985981 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.075047970 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.075112104 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.075239897 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.076230049 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.076235056 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.076267958 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.076302052 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.076421976 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.095415115 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.095607996 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.133543015 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.133554935 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.133678913 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.134277105 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.134284973 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.134561062 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.145937920 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.146121025 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.176155090 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.176227093 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.176893950 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.177159071 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.177709103 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.177792072 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.191235065 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.191245079 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.191387892 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.191879034 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.191886902 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.192003012 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.478952885 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.478965044 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.479042053 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.479681015 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.479688883 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.479738951 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.479780912 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.479793072 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.479846001 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.480711937 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.480767965 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.481612921 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.481693029 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.482642889 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.482731104 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.483635902 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.483647108 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.483696938 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.484522104 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.484596014 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485346079 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485399961 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485405922 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485460043 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485470057 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485485077 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485543966 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485855103 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485868931 CET44349762166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485913992 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.485938072 CET49762443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.486277103 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.486346006 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.487344027 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.487433910 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.488017082 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.488233089 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.488245964 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.488352060 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.488409042 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.488414049 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.488465071 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489011049 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489310026 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489332914 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489342928 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489358902 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489382029 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489438057 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489729881 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489737988 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.489804983 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490139961 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490166903 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490231991 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490278959 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490314007 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490339041 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490345955 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490375042 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490396023 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490477085 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490516901 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.490804911 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491122961 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491147995 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491228104 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491611004 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491682053 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491816998 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491830111 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491950989 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.491970062 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.492284060 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.492290974 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.492418051 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.492429972 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.492567062 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.508085012 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.508152962 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.528623104 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.528711081 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.538929939 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.538997889 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.539338112 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.540093899 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.540158987 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.541049957 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.541121006 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542026997 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542098045 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542098045 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542155027 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542378902 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542392969 CET44349765166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542407990 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542503119 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.542521954 CET49765443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.578887939 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.578969955 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.597600937 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.597830057 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.597846031 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.598323107 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.598748922 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.598822117 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.598855019 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.620800972 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.620872021 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.643326044 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.649322033 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.649398088 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.652822971 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.659755945 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.659821033 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.660634995 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.660698891 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.699615955 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.699688911 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.741410017 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.741481066 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.749792099 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.749851942 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.779498100 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.779571056 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.780144930 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.780230045 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.781111002 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.781194925 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.849905014 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.849984884 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.850044012 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.850919962 CET49767443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.850935936 CET44349767166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.861787081 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.861848116 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.862221956 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.862294912 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.863790035 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.863852978 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.863878965 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.863938093 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.863970995 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.864007950 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.864027023 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.864398003 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.864797115 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.864857912 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.865237951 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.894711018 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.894793034 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.900558949 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.900624037 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.901335955 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.901398897 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.902093887 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.902173996 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.904444933 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.907334089 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.960576057 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.960617065 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.960670948 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.960685968 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.960742950 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.960803986 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.961601973 CET49768443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.961618900 CET44349768166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.982741117 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.982810020 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.990421057 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:01.990488052 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.008661985 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.008905888 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.008923054 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.010073900 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.010487080 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.010612011 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.010660887 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.011089087 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.011161089 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.022448063 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.022522926 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.022566080 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.022635937 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.022903919 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.022984982 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.060331106 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.061307907 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.061379910 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.100529909 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.100542068 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.100599051 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.101147890 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.101226091 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.103836060 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.103921890 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.131931067 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.132033110 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.141767979 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.141854048 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.142538071 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.142606020 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.143115997 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.143174887 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.143832922 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.143913984 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.220074892 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.220133066 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.221002102 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.221065998 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.228203058 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.228230953 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.228281021 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.228296041 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.232254982 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.232327938 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.232722044 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.232800007 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.252834082 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.252931118 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.262681007 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.262751102 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.263370991 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.263453960 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.264111996 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.264183998 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.280838013 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.339607000 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.339679956 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.340567112 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.340629101 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.343869925 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.343961000 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.353048086 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.353131056 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.353602886 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.353665113 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374155045 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374197006 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374217987 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374273062 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374298096 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374393940 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374418974 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.374459982 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.375086069 CET49770443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.375102997 CET44349770166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.383546114 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.383620977 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.384313107 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.384392023 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.384931087 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.385004997 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.385626078 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.385695934 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.386220932 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.386292934 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.450877905 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.450890064 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.450995922 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.451220036 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.451281071 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.451287985 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.451299906 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.451430082 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.451905012 CET49769443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.451920986 CET44349769166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.459326029 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.459398031 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.460124969 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.460186005 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.473604918 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.473681927 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.474102020 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.474170923 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.504009008 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.504080057 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.504537106 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.504616022 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.505342007 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.505410910 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506006956 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506055117 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506095886 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506522894 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506588936 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506597042 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506639004 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506660938 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506711006 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506737947 CET49751443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.506756067 CET44349751166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.542151928 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.545983076 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.545994997 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.546829939 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.547463894 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.547523975 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.547676086 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.553715944 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.553942919 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.553956032 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.554440975 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.555263042 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.555356979 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.555376053 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.576174974 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.576910973 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.576934099 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.577265024 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.577650070 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.577711105 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.577714920 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.578933954 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.579513073 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.579631090 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.579699039 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.595339060 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.603336096 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.607414961 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.623338938 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.623534918 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.710308075 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.710371971 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.711102962 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.711173058 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.711708069 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.711767912 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.825042009 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.825136900 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.825993061 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.826061010 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.901839972 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.901866913 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.901959896 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.901976109 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.902326107 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.902614117 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.902620077 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.902750969 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.907174110 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.907237053 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.907433033 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.908812046 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.908827066 CET44349771166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.908859968 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.908926010 CET49771443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.911631107 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.911663055 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.912081003 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.912475109 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.912484884 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.912950039 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.912976980 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.913048029 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.913341045 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.913348913 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.919034958 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.919065952 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.919076920 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.919107914 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.919136047 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.919147015 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.919176102 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.937999964 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.938092947 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.940480947 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.940505028 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.940512896 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.940582037 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.940598011 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.944881916 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.944962025 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.946021080 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.946173906 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.946185112 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.946820021 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.946857929 CET44349772166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.946929932 CET49772443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.951611996 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.951647043 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.951832056 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.952066898 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.952091932 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.952169895 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.952234983 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.952248096 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.952413082 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.952423096 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:02.965111017 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.057548046 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.057626009 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.064269066 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.064353943 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.065289021 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.065382004 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.149573088 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.149585009 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.149616003 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.149640083 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.149686098 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.150429010 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.150439024 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.150465012 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.150485992 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.150516987 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.177148104 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.177221060 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.184007883 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.184071064 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.185101986 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.185168028 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.185180902 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.185198069 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.185234070 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.185755968 CET49766443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.185772896 CET44349766166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.200754881 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.200788975 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.201056957 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.201977015 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.202004910 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.202625990 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.206188917 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.206222057 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.206485033 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.208745956 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.208756924 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.208956003 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.210985899 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.211003065 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.212954998 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.212966919 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.216780901 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.216798067 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.217561007 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.217577934 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.254941940 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.254950047 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.255003929 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.255830050 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.255839109 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.265973091 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.265984058 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.266052961 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.266796112 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.266807079 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.266851902 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.381980896 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.382051945 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.382062912 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.382086039 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.382138014 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.382411957 CET49773443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.382425070 CET44349773166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.978631020 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.978982925 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.979001045 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.979811907 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.980155945 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.980263948 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.980307102 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.997451067 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.997785091 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.997797012 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.999800920 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.999861956 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.000195026 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.000298023 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.000318050 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.011023998 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.011244059 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.011250973 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.011594057 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.011956930 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.012007952 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.012073040 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.027318954 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.028886080 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.044109106 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.044117928 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.059333086 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.087260962 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.087496042 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.087507963 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.087822914 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.088187933 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.088238955 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.088335037 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.091346979 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.135328054 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.262278080 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.263132095 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.263142109 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.264164925 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.264231920 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.264827013 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.264883995 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.265059948 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.265065908 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.268095970 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.268302917 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.268311977 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.271888971 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.271954060 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.272250891 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.272378922 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.272383928 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.272425890 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.292987108 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.293169975 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.293179989 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.294188976 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.294253111 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.294666052 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.294727087 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.294779062 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.294785976 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.310636044 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.310878038 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.310894966 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.311897039 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.311963081 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.312345028 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.312407017 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.312482119 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.312498093 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.318547964 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.318547964 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.318556070 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.328315973 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.328500986 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.328522921 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.329499960 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.329556942 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.329895020 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.330018044 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.330038071 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346631050 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346663952 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346713066 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346723080 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346735954 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346797943 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346806049 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.346838951 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347136974 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347186089 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347193956 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347234011 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347246885 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347332954 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347865105 CET49776443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.347878933 CET44349776166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.349803925 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.364990950 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.364995003 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.370836973 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.370857954 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.370975971 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.370987892 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.371339083 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.372203112 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.372247934 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.372256994 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.372287989 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.372337103 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.372349024 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.372379065 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.376504898 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.376574039 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.376605988 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.376935005 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.376935005 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.380151987 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.380176067 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.425973892 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.425980091 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.484719992 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.484730959 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.484786987 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.484853029 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.484853029 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.487788916 CET49777443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.487797976 CET44349777166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.488219976 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.488270998 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.488794088 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.489835978 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.489850044 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.500649929 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.500680923 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.500947952 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.500947952 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.500988960 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606255054 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606266975 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606292009 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606384993 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606384993 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606719017 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606728077 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606827974 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606844902 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.606931925 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.607889891 CET49775443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.607902050 CET44349775166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.609431982 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.609477997 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.612230062 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.612399101 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.612411976 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.618287086 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.618310928 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.618319988 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.618345022 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.618419886 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.618419886 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.618427992 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.624996901 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.625062943 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.625082970 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.625102997 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.625142097 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.625153065 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.625181913 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.663582087 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.663600922 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.663666010 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.663690090 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.664304018 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.667720079 CET49779443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.667731047 CET44349779166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.667741060 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.667759895 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.667849064 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.668423891 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.668440104 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.670273066 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.670372963 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.676853895 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.676873922 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.677097082 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.677112103 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.677234888 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.678257942 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.678316116 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.678319931 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.678328037 CET44349781166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.678349018 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.678396940 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.678396940 CET49781443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.683253050 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.683300972 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.683379889 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.684114933 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.684129953 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.685256004 CET49778443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.685267925 CET44349778166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.698796988 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.698822021 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.698828936 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.698849916 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.698879957 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.698909044 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.698936939 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.748135090 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.837852001 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.837862968 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.837887049 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.837954998 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.837954998 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.838593960 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.838601112 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.838668108 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.838668108 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.848772049 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.848797083 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.848814011 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.848849058 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.848918915 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.848927021 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.848954916 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.849031925 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.849040031 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.849128962 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.852724075 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.853110075 CET49782443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.853121996 CET44349782166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.874665976 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.874700069 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.874785900 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.875138998 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.875154972 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.877249956 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.877293110 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.877861977 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.877974033 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.877988100 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.929371119 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.929382086 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.929413080 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.929447889 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.929491043 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.930347919 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.930357933 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.930373907 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.930438995 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.930438995 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.956075907 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.956084967 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.956298113 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.956820965 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.956829071 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:04.956965923 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.047570944 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.047584057 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.047728062 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.048427105 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.048434019 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.048547029 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.073761940 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.073771000 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.073939085 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.074542999 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.074681044 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.165723085 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.165736914 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.168123007 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.191868067 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.192118883 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.207978010 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.207988977 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.208203077 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.235450029 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.235678911 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.283818960 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.283828020 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.284120083 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.309829950 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.312144995 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.326044083 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.328115940 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.353449106 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.356118917 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.403670073 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.403745890 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.427947044 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.428025007 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.428919077 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.428988934 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.444415092 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.444479942 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.521754026 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.521814108 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.529390097 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.529445887 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.546825886 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.546880960 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.546920061 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.563874960 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.563960075 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.564209938 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.564275980 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.569545031 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.569755077 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.569775105 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.570107937 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.570411921 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.570487022 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.570550919 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.570848942 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.571027040 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.571052074 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.571489096 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.571773052 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.571841002 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.571855068 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.611339092 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.613801956 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.613815069 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.631962061 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.632025003 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.641241074 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.641299963 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.665344000 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.665411949 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.681355953 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.681415081 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.707643032 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.707724094 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.709955931 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.710153103 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.710163116 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.710499048 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.710865021 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.710931063 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.710995913 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.725172043 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.725367069 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.725383997 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.725955963 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.726255894 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.726345062 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.726350069 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.734443903 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.734502077 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.734551907 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.751351118 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.754406929 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.754580975 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.754590034 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.755589008 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.755641937 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.755949020 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.756006002 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.756048918 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.758425951 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.758481979 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.767333984 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.767995119 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.783720016 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.783793926 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.784245968 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.784307003 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.784316063 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.784358978 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.784651041 CET49780443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.784662008 CET44349780166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.789454937 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.789489031 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.789757967 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.789788961 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.789848089 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.790146112 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.790158987 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.790745974 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.790776968 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.790838003 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.791249990 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.791268110 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.791703939 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.791714907 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.791775942 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.792015076 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.792027950 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.792458057 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.792470932 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.792530060 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.792701006 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.792716026 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.798415899 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.798424006 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.799278975 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.799354076 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.800133944 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.800198078 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.846822977 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.879482031 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.879554987 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.917876959 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.917932987 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.938440084 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.938457966 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.938502073 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.938513041 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.938534021 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.938579082 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.939625978 CET49789443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.939639091 CET44349789166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943164110 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943196058 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943219900 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943275928 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943284988 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943326950 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943928957 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.943938971 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.945308924 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.945378065 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.945967913 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.946028948 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.946104050 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.946110964 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.947030067 CET49788443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.947042942 CET44349788166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.951728106 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.952358961 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.952380896 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.952434063 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.953345060 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.953361034 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.953670979 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.953680038 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.954860926 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.954920053 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955254078 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955286980 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955349922 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955596924 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955682039 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955833912 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955843925 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955945015 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.955952883 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.995341063 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.995404959 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.997895956 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:05.997898102 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.035578012 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.035639048 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.036592960 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.036655903 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.036659956 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.036675930 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.036724091 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.036952019 CET49784443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.036962032 CET44349784166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.064795971 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.064815998 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.064870119 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.064898014 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.064913034 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.064958096 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.065612078 CET49791443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.065623045 CET44349791166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.102490902 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.102535009 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.102545023 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.102564096 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.102581978 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.102603912 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.102617979 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.121521950 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.121539116 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.121587038 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.121596098 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.121604919 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.121638060 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.121660948 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.123059034 CET49792443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.123064995 CET44349792166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.153820038 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304757118 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304786921 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304795027 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304831982 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304840088 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304862022 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304876089 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304889917 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.304975033 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.305027008 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.305036068 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.305047035 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.305088043 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.306463003 CET49794443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.306473970 CET44349794166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.309957027 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.309983015 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.310053110 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.310292006 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.310303926 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.313600063 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.313631058 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.313641071 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.313685894 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.313709021 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339302063 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339323044 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339330912 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339355946 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339390039 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339869022 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339879990 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339912891 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339927912 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.339962006 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.359472990 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.463618040 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.463629961 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.463819981 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.464406967 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.464416027 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.464560986 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538211107 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538224936 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538290977 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538328886 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538351059 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538377047 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538408041 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538489103 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538728952 CET49795443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.538741112 CET44349795166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.587817907 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.587850094 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.587918997 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.587994099 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.588653088 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.588661909 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.588840961 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.712497950 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.712645054 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.756041050 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.756237984 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.824517012 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.825469971 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.825488091 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.825856924 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.826256037 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.826333046 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.826387882 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.836586952 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.836711884 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.843101978 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.843676090 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.843686104 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.844060898 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.844676971 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.844748020 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.846282959 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.848493099 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.848702908 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.848716021 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.849736929 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.849797964 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.850263119 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.850263119 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.850277901 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.850322962 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.867331982 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.871954918 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.872217894 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.872231007 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.872561932 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.873204947 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.873204947 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.873219967 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.873265028 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.874636889 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.887372971 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.894809961 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.895056963 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.905467033 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.905478001 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.923086882 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.953598022 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.960783958 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.960879087 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.961682081 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.961855888 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.004662991 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.004931927 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.004944086 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.005270958 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.005724907 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.005724907 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.005743027 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.005789995 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.008065939 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.008328915 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.008343935 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.008702993 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.009105921 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.009176970 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.009232044 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.045945883 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.051333904 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.061059952 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.073765039 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.073836088 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.086180925 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.086318016 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.143241882 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.143476963 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.174551964 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.174570084 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.174632072 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.174660921 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.174763918 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.175498009 CET49797443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.175506115 CET44349797166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.177521944 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.177567959 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.177747011 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.178617001 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.178641081 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.178644896 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.178659916 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.179147959 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.179147959 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.179182053 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.197452068 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.197478056 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.197570086 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.197596073 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.207518101 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.207537889 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.207590103 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.207617998 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.207880020 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.209984064 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210045099 CET49798443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210057974 CET44349798166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210089922 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210248947 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210274935 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210370064 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210875988 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.210887909 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.211535931 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.211546898 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.212043047 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.212043047 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.212063074 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.248152018 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.251822948 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.251920938 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.253014088 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.253034115 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.253067970 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.253093958 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.253099918 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.253423929 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.254774094 CET49796443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.254781961 CET44349796166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.256757975 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.256772041 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.257010937 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.258806944 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.258809090 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.258816957 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.258836031 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.258908033 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.259140015 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.259161949 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.322206020 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.322604895 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.361360073 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.361381054 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.361438990 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.361465931 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.361602068 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.362529993 CET49801443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.362538099 CET44349801166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.364581108 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.364620924 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.364676952 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.365186930 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.365200043 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.366005898 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.366249084 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.366257906 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.366679907 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.367019892 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.367134094 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.367137909 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368216991 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368233919 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368242025 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368294954 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368297100 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368362904 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368953943 CET49802443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.368963003 CET44349802166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.369283915 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.369311094 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.369375944 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.369862080 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.369879007 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.375570059 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.375639915 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.391839981 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.391904116 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.407340050 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.417829037 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.419034004 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.419044018 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.419203043 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.419926882 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.419934988 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.420058966 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.458883047 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.458959103 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.500528097 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.500674009 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.537394047 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.537470102 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.538485050 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.538542986 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.570873022 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.570954084 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.583291054 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.583379984 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.640542984 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.640641928 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.655721903 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.655816078 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.656548977 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.656646967 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.695693016 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.695804119 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.707947969 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.708029032 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.725788116 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.725824118 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.725835085 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.725887060 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.725929976 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.725940943 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.725971937 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.731060028 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.734347105 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.764698029 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.764781952 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.774017096 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.774097919 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.774902105 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.774971008 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.820533991 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.820615053 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.833471060 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.833549023 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.875152111 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.875238895 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.875247002 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.875329018 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.875379086 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.904738903 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.904824972 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.905716896 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.905791998 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.941942930 CET49790443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.941965103 CET44349790166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963042974 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963087082 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963408947 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963443995 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963448048 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963515997 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963933945 CET49803443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.963952065 CET44349803166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.964742899 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.964756966 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.964977026 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:07.964987993 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.000861883 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.000879049 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.000942945 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.001120090 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.001127005 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.010068893 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.010107040 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.010140896 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.010894060 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.010957956 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.011639118 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.011703014 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.128648996 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.128712893 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.129718065 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.129779100 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.246876955 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.246984005 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.247873068 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.247956991 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.252463102 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.255495071 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.257025957 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.286189079 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.294462919 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.301805019 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.301821947 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.302249908 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.302481890 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.302489996 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.302826881 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.302834034 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.302911043 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.303165913 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.303184032 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.303539991 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.304090023 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.306610107 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.306678057 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.307710886 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.307794094 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.308516026 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.308578014 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.309509039 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.309715986 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.309799910 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.309890032 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.310555935 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.310602903 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.310693026 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.311342001 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.311347961 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.312323093 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.312391043 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.319020987 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.328211069 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.328278065 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.330008984 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.330019951 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.330661058 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.330672026 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.331513882 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.331590891 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.351358891 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.355325937 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.355335951 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.355353117 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.364495993 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.364578009 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.364866972 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.364929914 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.364943027 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.364983082 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.371620893 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.373732090 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.373831987 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.377322912 CET49799443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.377336979 CET44349799166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.378051043 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.378070116 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.408693075 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.417924881 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.424700975 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.454313993 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.470901966 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.551512003 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.551522970 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.551660061 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.551667929 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.552176952 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.552571058 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.552637100 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.553477049 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.553545952 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.554548025 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.554610968 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.555136919 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.555226088 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.555233955 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.595343113 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.608154058 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.659867048 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.659897089 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.659967899 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.660044909 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.660062075 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.667998075 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.668016911 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.668101072 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.668113947 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.669442892 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.669545889 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.669584990 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.669605970 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.669612885 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.669666052 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.669677019 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.676624060 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.676641941 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.676676989 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.676738977 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.676738977 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.682425976 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.682495117 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.682590961 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.716780901 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.733798027 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.733831882 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.733860970 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.733895063 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.733906984 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.733978987 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.788717031 CET49810443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.788729906 CET44349810166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.789674044 CET49808443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.789680004 CET44349808166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.792769909 CET49811443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.792784929 CET44349811166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.798192024 CET49809443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.798197985 CET44349809166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.802915096 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.802939892 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.803000927 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.803494930 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.803507090 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.803677082 CET49812443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.803692102 CET44349812166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.899163008 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.899173975 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.899257898 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.899337053 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.900065899 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.900074005 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.900129080 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.903733969 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.903750896 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.903800964 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.903806925 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.903860092 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.904632092 CET49813443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.904649973 CET44349813166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.910687923 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.910718918 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.910778046 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.911349058 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.911362886 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.911581039 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.911602974 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.911672115 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.911674023 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.911761045 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.912816048 CET49814443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.912827969 CET44349814166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.961419106 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.961467981 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.961532116 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.961982965 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.961992979 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.967983007 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.968000889 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.968113899 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.968282938 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.968296051 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.972820044 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.972842932 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.973169088 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.973612070 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.973624945 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.998516083 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.998524904 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.998634100 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.999047041 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.999059916 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.017177105 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.017189980 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.017302990 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.017868996 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.017878056 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.017920971 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.017961979 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.044713020 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.045296907 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.045312881 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.046799898 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.046885967 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.047734976 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.047817945 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048075914 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048089027 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048248053 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048458099 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048482895 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048717022 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048988104 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.048995018 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.049480915 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.049550056 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.049988031 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.050040960 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.050226927 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.050283909 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.050904036 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.050962925 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.051342010 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.051347971 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.051532984 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.051537991 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.089711905 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.105201006 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.105238914 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.135216951 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.135230064 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.135287046 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.135298014 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.135329962 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.135485888 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.136377096 CET49807443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.136389971 CET44349807166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.153165102 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.153187990 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.153280020 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.154011011 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.154026031 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.162225008 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.162251949 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.162472010 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.163440943 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.163451910 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.407814980 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.407839060 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.407846928 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.407861948 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.407903910 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.407923937 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.407947063 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.412513018 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.412539959 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.412609100 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.412610054 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.412691116 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.413134098 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.413160086 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.413168907 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.413184881 CET49816443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.413198948 CET44349816166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.413228989 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.413244963 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.414307117 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.414333105 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.414407015 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.414792061 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.414808035 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.453911066 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.453927994 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.632832050 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.632843971 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.632879019 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.632898092 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.632945061 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.633982897 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.633991003 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.634057045 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.645665884 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.645693064 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.645762920 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.645795107 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.645845890 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.645901918 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.658456087 CET49815443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.658473015 CET44349815166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.678112030 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.678138018 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.678256989 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.679810047 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.679824114 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.690227032 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.690259933 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.690340996 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.691345930 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.691359997 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.749066114 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.749077082 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.749144077 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.750269890 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.750277042 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.750344038 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.864684105 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865020990 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865035057 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865334034 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865344048 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865386963 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865411997 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865931988 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.865995884 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.866571903 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.866626024 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.866632938 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.866686106 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.907336950 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.981127024 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.981723070 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.981808901 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.982599974 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.982681990 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.984026909 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.984038115 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.984371901 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.986484051 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.986547947 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.987050056 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.008239031 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.016902924 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.017793894 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.017824888 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.018764019 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.018778086 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.018920898 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.018985033 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.019130945 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.019350052 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.019416094 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.019870043 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.019923925 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.020309925 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.020318985 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.020495892 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.031327009 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.048049927 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.048360109 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.048377037 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.048667908 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.049505949 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.049563885 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.049635887 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.064626932 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.065826893 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.065835953 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.066847086 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.066926003 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.067331076 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.067594051 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.067657948 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.068463087 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.068473101 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.075337887 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.089772940 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.089786053 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.098298073 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.098387957 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.098767996 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.098846912 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.121035099 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.213099957 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.213392973 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.213404894 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.213735104 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.214093924 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.214162111 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.214179039 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.214231968 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.214570999 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.215184927 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.215265036 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.215897083 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.215962887 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.230504036 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.230523109 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.230577946 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.230587959 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.230659008 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.232687950 CET49819443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.232706070 CET44349819166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.241211891 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.241238117 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.241350889 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.241534948 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.241547108 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.255333900 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.330614090 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.330703974 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.331507921 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.331609011 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.347635031 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.347656965 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.347723007 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.347722054 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.347769976 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.349217892 CET49822443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.349230051 CET44349822166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.357922077 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.357954979 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.358010054 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.358530045 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.358544111 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.365859985 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.365880013 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.365946054 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.365952969 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.366020918 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.367541075 CET49824443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.367553949 CET44349824166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.370532990 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.370619059 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.370681047 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.389929056 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.389955997 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.390224934 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.391370058 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.391379118 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.391665936 CET49823443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.391675949 CET44349823166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.392524004 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.392539024 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.392733097 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.393858910 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.393874884 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.416255951 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.416284084 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.416292906 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.416340113 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.416357994 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.416419029 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.417126894 CET49825443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.417139053 CET44349825166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.417785883 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.417805910 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.417902946 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.419668913 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.419682026 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.432506084 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.432523012 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.432576895 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.432585955 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.432621956 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.434159994 CET49826443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.434169054 CET44349826166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.434866905 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.434890032 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.435055017 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.435538054 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.435549021 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.446400881 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.446479082 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.447536945 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.447596073 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.474175930 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.474524975 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.474538088 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.474879026 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.475272894 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.475339890 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.475601912 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.519366026 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.562474966 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.562565088 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.563023090 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.563091040 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.563886881 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.563946009 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.570596933 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.570966005 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.570986986 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571317911 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571605921 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571625948 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571683884 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571710110 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571810007 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571927071 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.571985960 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.572031975 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.573787928 CET49828443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.573798895 CET44349828166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.584160089 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.584187984 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.584247112 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.584409952 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.584422112 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.615334034 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.678905010 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.679006100 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.679575920 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.679645061 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.680386066 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.680463076 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.762470007 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.762947083 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.762972116 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.763941050 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.764009953 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.764786959 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.764844894 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.765280962 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.765290022 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.795094013 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.795165062 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.795770884 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.795849085 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.796711922 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.796781063 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.797580957 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.797775030 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.797792912 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.798191071 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.798584938 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.798650980 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.798665047 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.809257984 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.836424112 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.836446047 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.836525917 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.836536884 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.840473890 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.886888981 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.911318064 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.911381006 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.912036896 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.912094116 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.929161072 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.929186106 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.929246902 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.929258108 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.951570034 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.951626062 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:10.969707966 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.027585983 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.027658939 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028197050 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028266907 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028274059 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028296947 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028352022 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028477907 CET49818443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028492928 CET44349818166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028913021 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.028944016 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.029006958 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.029472113 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.029484034 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.067507029 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.067517042 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.067585945 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.068263054 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.068270922 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.068358898 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.132972956 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.133012056 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.133023977 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.133080959 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.133111000 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.138366938 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.138427973 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.138438940 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.138483047 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.138669014 CET49831443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.138683081 CET44349831166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.140264034 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.140300035 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.140433073 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.140636921 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.140650988 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.153646946 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.153657913 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.153783083 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.170950890 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.171009064 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.172965050 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.172981977 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.173032045 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.173044920 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.173732042 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.173765898 CET44349833166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.173814058 CET49833443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.174017906 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.174052000 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.174113035 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.174406052 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.174417973 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.183897972 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.183980942 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.184221983 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.184286118 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.184290886 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.184536934 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.184555054 CET44349830166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.184587955 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.184617043 CET49830443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.186636925 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.186674118 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.186728001 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.186914921 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.186929941 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.271519899 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.271625996 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.293174982 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.293231010 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.307502031 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.312629938 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.312643051 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.313002110 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.313616037 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.313673973 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.313853025 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.359330893 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.389316082 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.389384985 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.408979893 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.409058094 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.409179926 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.413472891 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.413491964 CET44349829166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.413522959 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.413542032 CET49829443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.416611910 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.417233944 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.417248011 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.417745113 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.419100046 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.419171095 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.419651031 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.426630020 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.426662922 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.426731110 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.427086115 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.427095890 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.463332891 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.471851110 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.472429037 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.472456932 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.472814083 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.473742008 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.473809958 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.473947048 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.476371050 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.476808071 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.476820946 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.477160931 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.478138924 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.478205919 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.478530884 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.491257906 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.491564989 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.491575956 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.492640972 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.492714882 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.493693113 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.493741035 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.494184971 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.494189978 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.513452053 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.513464928 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.514925003 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.515449047 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.515467882 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.516524076 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.516602993 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.517215014 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.517276049 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.517563105 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.517571926 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.523322105 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.546181917 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.558835030 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.636945009 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.637217045 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.637233019 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.637563944 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.659204006 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.659318924 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.660820961 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.675704002 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.707335949 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.717153072 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.717187881 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.718477964 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.718523979 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.718674898 CET44349835166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.718732119 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.718748093 CET49835443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.726927042 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.726964951 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.727165937 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.727611065 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.727627993 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789593935 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789617062 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789675951 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789686918 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789905071 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789946079 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789951086 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789971113 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.789990902 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.790020943 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.793678999 CET49836443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.793689013 CET44349836166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.802588940 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.802630901 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.802711010 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.803003073 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.803019047 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841609001 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841638088 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841703892 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841720104 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841762066 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841948986 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841974974 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.841981888 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.842032909 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.842046022 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.845597982 CET49839443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.845614910 CET44349839166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.846204996 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.846230984 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.846323013 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.846843004 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.846858025 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.870085955 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.870100975 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.870146036 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.870151997 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.870191097 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.870464087 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.871536016 CET49837443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.871542931 CET44349837166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.877556086 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.877572060 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.877659082 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.877835989 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.877847910 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.891541004 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.892784119 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.892798901 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.892843962 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.892858028 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.892868042 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.892915964 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.894264936 CET49840443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.894273996 CET44349840166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.894815922 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.894825935 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.894870043 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.895803928 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:11.895817041 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.015029907 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.015058994 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.015132904 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.015142918 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.015402079 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.070020914 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.070034981 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.070107937 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.070137978 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.070157051 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.070204973 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.105766058 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.106724977 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.106760979 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.108256102 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.108330011 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.109462023 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.109543085 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.109831095 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.109838963 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.152405977 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.219422102 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.241585970 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.252222061 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.262726068 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.288861990 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.295511961 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.472970963 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.473036051 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.473109961 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.473126888 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.473186016 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.473241091 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.501919985 CET49838443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.501938105 CET44349838166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.502664089 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.502700090 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.502815962 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.503844976 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.503870010 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.504203081 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.504220009 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.504544020 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.504710913 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.504872084 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.504885912 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.505362988 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.505501032 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.506153107 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.506167889 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.506819963 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.506943941 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.507781029 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.507848978 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.508310080 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.508373022 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.508492947 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.508500099 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.508702993 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.508790970 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.508833885 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.509952068 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.510030985 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.515492916 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.515568018 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.516503096 CET49841443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.516515970 CET44349841166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.526880980 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.526896000 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.536953926 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.536983967 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.537101030 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.537880898 CET49842443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.537893057 CET44349842166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.538379908 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.538404942 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.538515091 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.539526939 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.539545059 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.539884090 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.539899111 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.551332951 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.551357031 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.551357031 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.574031115 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.777743101 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.778036118 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.778065920 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.778417110 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.778749943 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.778812885 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.778955936 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.823328018 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.862332106 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.862581968 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.862601995 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.863074064 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.863579035 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.863677979 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.863781929 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.864841938 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.864866018 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.864913940 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.864928961 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.864955902 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.864974022 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.865001917 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.865922928 CET49843443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.865940094 CET44349843166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.866004944 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.866018057 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.866100073 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.866125107 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.867897034 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.867927074 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868088961 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868457079 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868470907 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868582964 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868623972 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868747950 CET44349845166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868766069 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.868794918 CET49845443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.870260954 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.870276928 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.870517015 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.870781898 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.870799065 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873199940 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873250008 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873306036 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873320103 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873392105 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873446941 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873959064 CET49844443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.873969078 CET44349844166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.893914938 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.893939018 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.893949032 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.893961906 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.894026995 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.894032955 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.911094904 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.911103964 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.932534933 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.932723999 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.932735920 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.933718920 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.933793068 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.934092999 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.934149027 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.934367895 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.934375048 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.938853025 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.939038038 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.939064980 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.939423084 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.939698935 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.939762115 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.939847946 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.943208933 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.954720020 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.954936028 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.954946041 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.955276012 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.955563068 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.955626011 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.955672979 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.975333929 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.987360001 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.996006012 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:12.996014118 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.007143974 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.007180929 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.007249117 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.007591009 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.007601976 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.120579004 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.120589972 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.120630026 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.120649099 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.120692015 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.121192932 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.121208906 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.121274948 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.134818077 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.134978056 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.135036945 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.135567904 CET49847443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.135588884 CET44349847166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.139156103 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.139200926 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.139554024 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.139838934 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.139857054 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.223690033 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.223711014 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.223763943 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.223779917 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.223794937 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.223839045 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.224728107 CET49848443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.224750042 CET44349848166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.228331089 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.228367090 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.228425026 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.228621960 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.228636980 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.239959002 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.239968061 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240019083 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240302086 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240356922 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240362883 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240377903 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240421057 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240638018 CET49846443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240648031 CET44349846166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240941048 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.240972042 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.241031885 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.241617918 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.241635084 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.290729046 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.290744066 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.290747881 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.290841103 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.290859938 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.319456100 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.319528103 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.319622040 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.319647074 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.319684982 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.319711924 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.319720984 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.320661068 CET49851443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.320672989 CET44349851166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.320991039 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.321023941 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.321294069 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.321595907 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.321604013 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.325376987 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.325436115 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.325444937 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.325495005 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.326010942 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.326045036 CET44349849166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.326155901 CET49849443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.326785088 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.326807976 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.326935053 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.327801943 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.327814102 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.340229034 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.513653040 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.513662100 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.513715982 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514480114 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514486074 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514538050 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514545918 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514559031 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514605999 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514800072 CET49850443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.514816046 CET44349850166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.518532038 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.518560886 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.518656015 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.519690037 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.519705057 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.551253080 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.551460981 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.551481962 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.551824093 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.552139044 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.552196026 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.552242994 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.583136082 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.583328009 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.583338976 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.584352970 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.584403038 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.584713936 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.584775925 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.584800005 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.595391035 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.595609903 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.595637083 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.596770048 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.597135067 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.597249031 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.597306967 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.599335909 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.605438948 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.631325006 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.636132002 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.636142969 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.651200056 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.683022976 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910748959 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910770893 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910778999 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910804033 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910811901 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910828114 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910839081 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910850048 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910850048 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910891056 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910896063 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.910959005 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.912015915 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.912041903 CET44349852166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.912091017 CET49852443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.912389994 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.912427902 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.912621021 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.913177967 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.913192034 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.936098099 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.936295033 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.936311960 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.936701059 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.937032938 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.937098980 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.937155962 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.937941074 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.937967062 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.937988043 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.938003063 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.938013077 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.938028097 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.938038111 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.938111067 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.938832998 CET49853443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.938848019 CET44349853166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.942022085 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.942404985 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.942414045 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.942984104 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.943003893 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.943026066 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.943097115 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.943288088 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.943299055 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.943583965 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.943674088 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.944120884 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.957453012 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.957505941 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.957665920 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.957719088 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.958190918 CET49854443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.958204031 CET44349854166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.958518028 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.958539009 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.958604097 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.958951950 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.958965063 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.979331970 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.980827093 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:13.987332106 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.066647053 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.067348957 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.067362070 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.067900896 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.068171978 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.068250895 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.068325996 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.111336946 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.264005899 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.264211893 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.264234066 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.264604092 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.264926910 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.265003920 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.265064955 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.295921087 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.295942068 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.295948982 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.296103954 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.296118975 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.301050901 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.301250935 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.301263094 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.302814960 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.302848101 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.302879095 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.302880049 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.302932978 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.302975893 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.303272009 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.303390980 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.303519964 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.303781986 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.304451942 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.304467916 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.304797888 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.305130959 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.305192947 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.305265903 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.307343006 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.347333908 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.349438906 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.349438906 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.349438906 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.349456072 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.370949984 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.372100115 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.372108936 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.373006105 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.373078108 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.375596046 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.375648975 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.376010895 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.376017094 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.390719891 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.390938997 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.390965939 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.392791986 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.392855883 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.393250942 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.393366098 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.393436909 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.393445015 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.402970076 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.427231073 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.427350044 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.427380085 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.427443981 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.427462101 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.427505016 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.429164886 CET49857443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.429184914 CET44349857166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.429558992 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.429589033 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.429653883 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.430560112 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.430568933 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.434027910 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.520194054 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.520210981 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.520250082 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.520265102 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.520337105 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.521107912 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.521116018 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.521177053 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.521177053 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.525876999 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.525887966 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.525988102 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.526638985 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.526717901 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.526729107 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.526783943 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.526859045 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.527046919 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.527046919 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.527062893 CET44349855166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.527148008 CET49855443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.532249928 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.532290936 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.532354116 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.532550097 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.532562971 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.577138901 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.577343941 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.577363014 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.578367949 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.578425884 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.578824043 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.578880072 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.578996897 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.579005003 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.621098042 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.638219118 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.638227940 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.638286114 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.639308929 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.639322996 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.639458895 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.647941113 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.647952080 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.647991896 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.648010969 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.648020983 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.648089886 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.648854971 CET49858443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.648873091 CET44349858166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.651746988 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.651787996 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.651875019 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.652151108 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.652158976 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.662744999 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.662765980 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.662811995 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.662836075 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.662848949 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.662888050 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.663497925 CET49860443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.663508892 CET44349860166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.663846016 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.663866043 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.663964033 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.664186001 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.664196014 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.674784899 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.674799919 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.674856901 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.674880028 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.674886942 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.674930096 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.675466061 CET49859443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.675476074 CET44349859166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.677216053 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.677228928 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.677335024 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.677741051 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.677752972 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.728379011 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.728425026 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.728475094 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.728492022 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.728537083 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.728580952 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.729547024 CET49862443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.729556084 CET44349862166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.729830027 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.729857922 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.730222940 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.730742931 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.730753899 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.750813007 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.750886917 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.750972986 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.751667976 CET49861443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.751684904 CET44349861166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.751940012 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.751975060 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.752041101 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.752759933 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.752773046 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.756252050 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.756263971 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.756340981 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.757189989 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.757282019 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.874389887 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.874447107 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.915426016 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.915489912 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.936049938 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.936124086 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.936302900 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.937552929 CET49863443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.937566996 CET44349863166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.939960957 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.939984083 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.940236092 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.940573931 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.940581083 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.991338015 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.991559029 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.991586924 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.991933107 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992124081 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992280006 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992302895 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992366076 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992377043 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992392063 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992465973 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992537022 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992600918 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.992839098 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.993210077 CET49856443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.993227005 CET44349856166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.997776031 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.997798920 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.997849941 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.998071909 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:14.998085022 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.018785000 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.019153118 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.019164085 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.022798061 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.022867918 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.023246050 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.023372889 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.023432970 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.039324045 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.053587914 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.053776979 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.053787947 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.054079056 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.054341078 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.054394007 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.054436922 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.074590921 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.074603081 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.095334053 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.106961012 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:15.122323990 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.246880054 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.246905088 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.246982098 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247014999 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247354031 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247380972 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247389078 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247390032 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247431993 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247473955 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247489929 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247874975 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247958899 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247987032 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.247993946 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.248047113 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.248080015 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250163078 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250188112 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250269890 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250276089 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250344038 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250485897 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250518084 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250520945 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.250828981 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.251367092 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.251682997 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.251724958 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.251746893 CET49864443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.251761913 CET44349864166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.251794100 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.252511024 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.252532959 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.252830982 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.252839088 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.252866030 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.252868891 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.252877951 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253554106 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253588915 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253588915 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253598928 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253609896 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253618002 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253618002 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253673077 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253673077 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253690004 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253937960 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.253945112 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254108906 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254230022 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254236937 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254658937 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254663944 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254669905 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254671097 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254684925 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254858971 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254945040 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.254952908 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255055904 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255068064 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255341053 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255398989 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255407095 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255426884 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255445957 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255677938 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255734921 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.255785942 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.256228924 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.256268978 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.256337881 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.256797075 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.256855011 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.258352995 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.258441925 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.259790897 CET49865443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.259804964 CET44349865166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.259905100 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.259979010 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.261931896 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.261931896 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.262015104 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.262022972 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.267513990 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.267594099 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.268649101 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.268649101 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.268774986 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.268845081 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.269928932 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.269936085 CET49866443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.269956112 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.269968033 CET44349866166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.270803928 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.272078037 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.272078991 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.272278070 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.272286892 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.273685932 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.273699045 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274168968 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274187088 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274362087 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274426937 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274426937 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274441957 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274466991 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274791002 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274938107 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274939060 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.274949074 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.275119066 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.275556087 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.275568008 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.319325924 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.319329023 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.319340944 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.319345951 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.319353104 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.324420929 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.324474096 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.324472904 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.324472904 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.621794939 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.621881962 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.621936083 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.626832962 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.626872063 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.626879930 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.626918077 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.626933098 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.626951933 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.626966953 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.627662897 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.627681971 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.627688885 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.627827883 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.627836943 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.627883911 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629400015 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629416943 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629477978 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629494905 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629506111 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629523039 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629539967 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629540920 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629580021 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629590988 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629606009 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.629652023 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.631727934 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.631750107 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.631814003 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.631830931 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633514881 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633531094 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633558035 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633574963 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633574963 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633625984 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633697033 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.633748055 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.635755062 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.635809898 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.635855913 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.635865927 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.635968924 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.636069059 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.637382030 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.637429953 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.637438059 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.637447119 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.637485027 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.669214010 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.711549044 CET49875443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.711572886 CET44349875166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.714050055 CET49867443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.714083910 CET44349867166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.714762926 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.714802027 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.715080023 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.716124058 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.716137886 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.716404915 CET49869443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.716422081 CET44349869166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.725100040 CET49873443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.725111008 CET44349873166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.726730108 CET49874443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.726738930 CET44349874166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.730031013 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.730066061 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.730138063 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.730644941 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.730658054 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.733942032 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.733994007 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.734081984 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.734726906 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.734744072 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.734941006 CET49868443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.734951019 CET44349868166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.736385107 CET49871443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.736392021 CET44349871166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.755642891 CET49870443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.755654097 CET44349870166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.757627010 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.757644892 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.757930040 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.758198023 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.758208990 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.760802031 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.760834932 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.760962009 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.761600018 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.761626959 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.765168905 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.765197992 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.765306950 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.765577078 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.765592098 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855353117 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855369091 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855407000 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855420113 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855462074 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855576038 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855582952 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855613947 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855633020 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855638981 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855668068 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.855703115 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.857980013 CET49872443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.857996941 CET44349872166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.940404892 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.940458059 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.941102028 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.941577911 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.941600084 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944292068 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944305897 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944365025 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944421053 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944462061 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944544077 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944559097 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.944575071 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.945029974 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:16.945036888 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.307334900 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.307605982 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.307634115 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.307967901 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.308265924 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.308320045 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.308523893 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.324237108 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.324434042 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.324444056 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.324901104 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.325195074 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.325259924 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.325385094 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.355319977 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.364180088 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.364394903 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.364423990 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.364729881 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.365118027 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.365175962 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.365250111 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.371320009 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.410394907 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.410417080 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.661890984 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.661972046 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.662046909 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.663572073 CET49876443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.663589001 CET44349876166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.663934946 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.663960934 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.664031982 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.664599895 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.664609909 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.679984093 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.680022001 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.680069923 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.680083036 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.680113077 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.680114985 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.680151939 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.682090998 CET49878443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.682096004 CET44349878166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.691811085 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.691857100 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.691920042 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.692260027 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.692270994 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.739677906 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.739711046 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.739717960 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.739767075 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.739789009 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.785970926 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.786438942 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.786468029 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.786809921 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.787341118 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.787405014 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.787947893 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.792412996 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.809796095 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.809886932 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.815444946 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.815464020 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.816396952 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.816416025 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.816838980 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.816968918 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.817037106 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.817548037 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.817615986 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.818351030 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.818625927 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.818857908 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.818902969 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.818912029 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.819504023 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.819792986 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.819804907 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.820307970 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.820668936 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.820677042 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.820923090 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.821726084 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.821726084 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.821738958 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.821811914 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.821898937 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.821902037 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.822815895 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.822881937 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.823450089 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.823458910 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.831121922 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.831370115 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.831391096 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.832262039 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.832330942 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.833060026 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.833143950 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.833626986 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.833636045 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.835333109 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.859333992 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.870870113 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.870872974 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.870872974 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.879791975 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.976345062 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.976358891 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.976387978 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.976425886 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.976447105 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.977539062 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.977545977 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.977566957 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.977608919 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.977624893 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.995765924 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.996151924 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.996182919 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.997728109 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.997788906 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.998735905 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.998797894 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.999094009 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:17.999102116 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.002151012 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.002657890 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.002666950 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.002995014 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.003520966 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.003581047 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.003808022 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.011307955 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.011504889 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.011519909 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.012428999 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.012489080 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.012866020 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.012908936 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.012996912 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.013001919 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.045208931 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.051337004 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.058701038 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.097434044 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.097445965 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.097513914 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.098660946 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.098666906 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.098740101 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.159035921 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.159162998 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.159207106 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.160753965 CET49880443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.160770893 CET44349880166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.165707111 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.165733099 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.165803909 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.166268110 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.166275978 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.168801069 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.169001102 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.169306040 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.171736956 CET49882443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.171742916 CET44349882166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.175410032 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.175463915 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.175522089 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.175734043 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.175749063 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.179810047 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.179826975 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.179833889 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.179884911 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.179905891 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.179917097 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.179992914 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.181298971 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.181327105 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.181380033 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.181385040 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.181426048 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.182889938 CET49883443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.182904005 CET44349883166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.185182095 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.185266018 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.185425043 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.187863111 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.187897921 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.187984943 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.188338041 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.188349962 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.190366030 CET49879443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.190382004 CET44349879166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.190886974 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.190905094 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.190956116 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.192198038 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.192210913 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.192549944 CET49881443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.192564964 CET44349881166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.199472904 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.199481964 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.199598074 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.200444937 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.200460911 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.200640917 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.201255083 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.201322079 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.202404976 CET49884443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.202414989 CET44349884166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.206372023 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.206381083 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.206470013 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.206770897 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.206779957 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.217750072 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.217762947 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.217814922 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.218718052 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.218724966 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.218784094 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.338139057 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.338145018 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.338201046 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.339248896 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.339308977 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.352226019 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.352312088 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.352475882 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.353388071 CET49887443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.353430986 CET44349887166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.353899956 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.353920937 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.354013920 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.355066061 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.355076075 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.363341093 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.363410950 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.363512993 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.364633083 CET49885443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.364650011 CET44349885166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.365134001 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.365158081 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.365308046 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.366564989 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.366586924 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375219107 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375236034 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375264883 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375288963 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375298023 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375334024 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375340939 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.375379086 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.376970053 CET49886443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.376977921 CET44349886166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.377464056 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.377474070 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.377542019 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.377882004 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.377891064 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.458189964 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.458266973 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.458364010 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.458401918 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.458408117 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.458420038 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.458470106 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.459006071 CET49877443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.459012985 CET44349877166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.459287882 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.459323883 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.459398985 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.459681034 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.459693909 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.734168053 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.734471083 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.734486103 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.734780073 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.735071898 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.735126019 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.735326052 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.737302065 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.737536907 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.737565994 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.738754988 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.739027023 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.739181042 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.739191055 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.779346943 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.783329010 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:18.783647060 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.092772007 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.092811108 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.092856884 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.092868090 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.092895985 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.092953920 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.093003035 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.093303919 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.093331099 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.093398094 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.093405962 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.093466997 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.098177910 CET49889443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.098195076 CET44349889166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.112102985 CET49888443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.112129927 CET44349888166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.112818003 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.112858057 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.112951040 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.114655018 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.114667892 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.116848946 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.116918087 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.117046118 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.117636919 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.117655039 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.219944000 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.220566988 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.220582008 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.220957041 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.221657991 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.221720934 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.222090960 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.235352993 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.235886097 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.235913992 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.236814976 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.236869097 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.237385035 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.237436056 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.237627983 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.237632990 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.256329060 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.256792068 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.256824017 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.257947922 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.258317947 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.258481979 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.258600950 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.260088921 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.260463953 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.260478973 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.261373997 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.261431932 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.263158083 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.263210058 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.263477087 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.265650034 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.265894890 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.265902996 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.267076015 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.267339945 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.267596006 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.267774105 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.268037081 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.268316031 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.268688917 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.268696070 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.269678116 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.269737005 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.270114899 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.270185947 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.270406961 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.270411968 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.291265011 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.299355984 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.307333946 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.310844898 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.310854912 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.310883045 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.315332890 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.355472088 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.399832010 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.400419950 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.400445938 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.400793076 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.401545048 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.401608944 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.402044058 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.412648916 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.412947893 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.412964106 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.414031029 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.414114952 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.414935112 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.414998055 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.415539980 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.415549040 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.447349072 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.459831953 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.468651056 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.479187012 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.479217052 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.480266094 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.480345964 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.481324911 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.481391907 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.482307911 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.482315063 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.528511047 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.528749943 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.528759956 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.529067993 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.529637098 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.529695988 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.530839920 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.530904055 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.531181097 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.531189919 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.573532104 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.577306986 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.577383041 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.577435017 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.583878994 CET49890443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.583893061 CET44349890166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.584548950 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.584578037 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.584640980 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.585760117 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.585767984 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.590776920 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.590795994 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.590847969 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.590859890 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.590873003 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.590913057 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.592135906 CET49892443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.592145920 CET44349892166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.592808008 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.592856884 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.592958927 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.594165087 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.594187021 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.616092920 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.616159916 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.616506100 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.617491961 CET49895443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.617502928 CET44349895166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.617988110 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.618016958 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.618077993 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.619914055 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.619929075 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.623083115 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.623250008 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.623404980 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.624327898 CET49891443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.624346018 CET44349891166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.624732018 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.624766111 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.624833107 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.625751019 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.625766039 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.631457090 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.631527901 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.631591082 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.631602049 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.632236004 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.632253885 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.632294893 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.632301092 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.632309914 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.632345915 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.635196924 CET49894443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.635201931 CET44349894166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.635916948 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.635929108 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.635981083 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.636841059 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.636897087 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.636907101 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.638108015 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.638119936 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.646301985 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.646374941 CET44349893166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.646430016 CET49893443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.646533966 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.646548033 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.646771908 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.647991896 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.648004055 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.753515959 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.753535986 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.753586054 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.753609896 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.753626108 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.753669977 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.755243063 CET49896443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.755255938 CET44349896166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.755970955 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.756017923 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.756073952 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.757476091 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.757492065 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.771378040 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.771444082 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.771747112 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.772376060 CET49897443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.772387028 CET44349897166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.772931099 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.772965908 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.773108959 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.773637056 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.773647070 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.847512007 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.847609043 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.847660065 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.896511078 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.896533012 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.896541119 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.896611929 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.896625042 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.896637917 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.896701097 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.961771965 CET49898443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.961798906 CET44349898166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.969732046 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.969785929 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.969860077 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.970449924 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.970464945 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.975924015 CET49899443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.975945950 CET44349899166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.976253033 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.976286888 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.976608038 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.977199078 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:19.977207899 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.177970886 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.178246975 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.178272963 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.178611040 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.178924084 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.178981066 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.179215908 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.198939085 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.199197054 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.199228048 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.200428963 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.200802088 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.200928926 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.200938940 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.200988054 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.219341040 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.240513086 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.542576075 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.542675018 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.542752981 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.552654982 CET49900443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.552680016 CET44349900166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.553031921 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.553081036 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.553148031 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.553652048 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.553664923 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.564882040 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.564958096 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565017939 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565041065 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565078974 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565084934 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565210104 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565563917 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565573931 CET44349901166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.565598011 CET49901443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.566087961 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.566114902 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.566330910 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.566963911 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.566977024 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.646466017 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.646739006 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.646753073 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.647078037 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.647394896 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.647443056 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.647577047 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.676856041 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.677086115 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.677109957 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.678122044 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.678179026 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.678570032 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.678622007 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.678697109 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.678705931 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.682359934 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.682579041 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.682595968 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.682931900 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.683240891 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.683310032 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.683357954 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.691323042 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.705158949 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.705390930 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.705401897 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.706439972 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.706499100 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.706809998 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.706870079 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.706935883 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.718559980 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.718734980 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.718756914 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.719784021 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.719861984 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.720474958 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.720474958 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.720487118 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.720535040 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.731326103 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.731683016 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.731745005 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.734996080 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.735245943 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.735258102 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.735734940 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.736058950 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.736148119 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.736213923 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.747076035 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.747100115 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.762375116 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.762386084 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.779146910 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.779170990 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.794409990 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.809604883 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.819514990 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.819725037 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.819749117 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.820130110 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.820444107 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.820501089 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.820554018 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.860490084 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.861041069 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.861057997 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.861922026 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.861970901 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.862274885 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.862317085 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.862509012 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.862514973 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.867321014 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:20.904761076 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.015075922 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.015094995 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.015146971 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.015155077 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.015183926 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.015217066 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.015218019 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.016879082 CET49902443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.016891956 CET44349902166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.017309904 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.017352104 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.017433882 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.018024921 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.018038034 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.029458046 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.029666901 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.029680967 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.030663967 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.030714989 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.030997038 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.031043053 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.031107903 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.031114101 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.036068916 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.036144972 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.036319971 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.036684036 CET49905443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.036698103 CET44349905166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.037096977 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.037118912 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.037164927 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.037586927 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.037595987 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.060132980 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.060200930 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.060241938 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.060730934 CET49903443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.060740948 CET44349903166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.061212063 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.061244965 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.061312914 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.061644077 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.061656952 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.063410044 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.063616037 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.063627958 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.064577103 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.064646006 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.065100908 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.065141916 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.065426111 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.065431118 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.077862024 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.081691980 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.081702948 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.081751108 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.081799984 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.081845045 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.082468987 CET49904443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.082482100 CET44349904166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.082783937 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.082819939 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.082961082 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.083518982 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.083534002 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.087584972 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.087650061 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.087795973 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.088313103 CET49906443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.088319063 CET44349906166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.088548899 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.088571072 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.088644028 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.088941097 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.088953018 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.099071026 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.107189894 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.152903080 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.152928114 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.154908895 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.154953957 CET44349907166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.155004025 CET49907443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.155289888 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.155306101 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.155561924 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.155994892 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.156002998 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.178946018 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.178970098 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.179023027 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.179047108 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.179060936 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.179090977 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.179116011 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.179723978 CET49908443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.179733038 CET44349908166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.180044889 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.180063009 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.180293083 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.180516005 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.180524111 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.239928961 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.239988089 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.240247965 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.241033077 CET49909443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.241051912 CET44349909166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.241395950 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.241441965 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.241667986 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.242033005 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.242048025 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.389940977 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.389971018 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.390034914 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.390063047 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.390085936 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.390126944 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.390844107 CET49910443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.390866995 CET44349910166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.391300917 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.391336918 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.391407967 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.391875029 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.391911030 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.428682089 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.428750992 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.428951025 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.429595947 CET49911443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.429610968 CET44349911166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.430016041 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.430052042 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.430119991 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.430540085 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.430550098 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.636914015 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.637185097 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.637217999 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.637558937 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.638279915 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.638279915 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.638370037 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.642780066 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.642986059 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.643002033 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.643363953 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.643826962 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.643929958 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.643938065 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.686341047 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.686465979 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.686496973 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.999102116 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.999197006 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.999335051 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.999934912 CET49912443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:21.999954939 CET44349912166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.000370979 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.000466108 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.000555992 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.000904083 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.000919104 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014736891 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014760017 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014810085 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014821053 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014869928 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014874935 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014884949 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.014925003 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.015377045 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.015387058 CET44349913166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.015396118 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.015425920 CET49913443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.015782118 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.015821934 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.015880108 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.016587973 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.016606092 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.099805117 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.100111008 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.100146055 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.100493908 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.100816011 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.100879908 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.100939035 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.134855032 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.135080099 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.135107040 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.136128902 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.136190891 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.136625051 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.136683941 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.137975931 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.137984991 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.143372059 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.146855116 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.147044897 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.147053003 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.148046970 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.148102045 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.148427963 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.148482084 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.148542881 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.183286905 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.191370964 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.198436975 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.198446989 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.221081018 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.221528053 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.221555948 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.222717047 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.223153114 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.223352909 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.223401070 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.246922970 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.267003059 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.267334938 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.267345905 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.267748117 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.268119097 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.268182993 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.268265963 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.271337986 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.278068066 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.302236080 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.302577019 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.302597046 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.303504944 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.303560972 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.303853989 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.303913116 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.303976059 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.308671951 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.308682919 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.351334095 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.354603052 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.354614973 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.400918007 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.434696913 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.434964895 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.434981108 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.435992002 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.436055899 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.436398029 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.436466932 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.436578989 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.450751066 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.451003075 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.451018095 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.451493025 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.451790094 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.451872110 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.451909065 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.469778061 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.469798088 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.469861031 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.469892979 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.477901936 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.477910995 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.493966103 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.493974924 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.503380060 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.503403902 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.503437996 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.503453016 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.503479004 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.503492117 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.503528118 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.504806995 CET49916443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.504821062 CET44349916166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.505202055 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.505240917 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.505439043 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.506072998 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.506089926 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.506500959 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.506582022 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.506633043 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.508265018 CET49918443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.508270979 CET44349918166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.508654118 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.508685112 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.508835077 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.509350061 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.509361982 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.509999990 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.525207043 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.582586050 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.582617044 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.582676888 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.582712889 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.583492041 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.583568096 CET44349919166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.583627939 CET49919443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.583899021 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.583951950 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.584018946 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.584445953 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.584462881 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.635544062 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.635565996 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.635641098 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.635646105 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.635725021 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.636401892 CET49920443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.636414051 CET44349920166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.636643887 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.636667967 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.636804104 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.637054920 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.637065887 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665049076 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665065050 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665074110 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665138960 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665159941 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665224075 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665885925 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665925980 CET44349921166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.665973902 CET49921443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.666220903 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.666270018 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.666346073 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.666665077 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.666682005 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.705193996 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.705204964 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.705260992 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.705296040 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.705319881 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.705368042 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.706023932 CET49914443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.706041098 CET44349914166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.706357956 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.706377983 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.706470013 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.707118988 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.707129002 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.791686058 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.791770935 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.792038918 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.792382956 CET49922443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.792398930 CET44349922166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.792733908 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.792773008 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.792840958 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.793196917 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.793210030 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.814054966 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.814079046 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.814090014 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.814138889 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.814151049 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.819448948 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.819503069 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.819511890 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.819533110 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.819597006 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.819968939 CET49915443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.819981098 CET44349915166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.820327997 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.820362091 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.820544958 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.821800947 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:22.821816921 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.043555975 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.044352055 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.044384003 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.044739962 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.045166016 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.045233011 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.045316935 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.067323923 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.067578077 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.067596912 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.067984104 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.068325996 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.068389893 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.068470001 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.087219954 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.087234020 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.115333080 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.153297901 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.153553009 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.153579950 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.154647112 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.154705048 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.155114889 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.155174971 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.155262947 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.196218967 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.196245909 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.238909960 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.398262024 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.421683073 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.421772003 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.421861887 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.422561884 CET49925443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.422578096 CET44349925166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.422943115 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.422983885 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.423043013 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.423469067 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.423479080 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.452203035 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.452241898 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.452590942 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.452672958 CET44349924166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.452725887 CET49924443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.453044891 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.453084946 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.453145981 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.453879118 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.453902960 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.517275095 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.517296076 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.517366886 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.517368078 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.517417908 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.518824100 CET49917443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.518842936 CET44349917166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.519203901 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.519236088 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.519293070 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.519936085 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.519947052 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.581723928 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.583772898 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.583812952 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.584180117 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.584861994 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.584933996 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.585017920 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.602790117 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.603121996 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.603137970 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.603488922 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.603790998 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.603842974 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.603900909 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.627335072 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.651330948 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.710504055 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.710829020 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.710856915 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.711543083 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.711927891 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.712042093 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.712069988 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.713963032 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.714159966 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.714184046 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.714643955 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.714982033 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.715074062 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.715379953 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.746459961 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.747036934 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.747051954 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.748126984 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.748183966 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.748558044 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.748615026 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.748719931 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.748725891 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.755342960 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.756298065 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.756484985 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.756503105 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.757513046 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.757575035 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.757986069 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.758045912 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.758089066 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.759332895 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.762411118 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.793031931 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.803333998 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.808437109 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.808465958 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.855717897 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.864429951 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.864620924 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.864636898 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.865674019 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.865732908 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.866046906 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.866105080 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.866158009 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.894793034 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.895199060 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.895222902 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.896692991 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.896750927 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.897366047 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.897442102 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.897598028 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.897605896 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.907334089 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.910727978 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.910753012 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.941143036 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.941163063 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.941206932 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.941237926 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.941265106 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.941282988 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.941303968 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.942104101 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.942847967 CET49926443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.942867041 CET44349926166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.959728003 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.979146004 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.979170084 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.979242086 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.979254961 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.979283094 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.979804993 CET49927443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:23.979823112 CET44349927166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.072988033 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073010921 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073091984 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073117018 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073163986 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073168039 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073235989 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073714972 CET49929443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.073728085 CET44349929166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.074059963 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.074117899 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.074189901 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.074542046 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.074562073 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.099900007 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.099978924 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.100028038 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.100886106 CET49931443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.100892067 CET44349931166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.101031065 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.101861000 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.101942062 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.103949070 CET49928443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.103974104 CET44349928166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.104281902 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.104302883 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.104397058 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.104773045 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.104783058 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132121086 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132148027 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132196903 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132226944 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132246971 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132296085 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132791996 CET49930443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.132808924 CET44349930166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.133097887 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.133125067 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.133191109 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.133519888 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.133543015 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224616051 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224675894 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224695921 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224739075 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224770069 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224786043 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224864960 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.224912882 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.225423098 CET49932443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.225436926 CET44349932166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.225722075 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.225759029 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.225841045 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.226191998 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.226202011 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.266742945 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.266773939 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.266836882 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.266855001 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.266870975 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.266897917 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.266925097 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.267524958 CET49933443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.267535925 CET44349933166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.470752954 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.471111059 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.471136093 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.472341061 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.472656012 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.472826958 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.472923994 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.514081955 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.514620066 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.514632940 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.515686989 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.515742064 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.516058922 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.516115904 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.516289949 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.516298056 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.519331932 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.562206984 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.593794107 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.594074011 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.594105005 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.594609022 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.595011950 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.595109940 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.595150948 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.635343075 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.638210058 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.825160980 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.825368881 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.825449944 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.826419115 CET49934443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.826437950 CET44349934166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.875997066 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.876080036 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.876141071 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.876821041 CET49935443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.876837969 CET44349935166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.877130032 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.877159119 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.877587080 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.877923012 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.877937078 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.959095001 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.959130049 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.959212065 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.959244013 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.959268093 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.959321976 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.961622000 CET49936443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.961639881 CET44349936166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.006619930 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.006669044 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.006732941 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.007110119 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.007123947 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.042690992 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.042736053 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.042861938 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.043129921 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.043139935 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.045150995 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.045185089 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.045298100 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.045505047 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.045515060 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.162074089 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.162313938 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.162333012 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.162681103 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.162975073 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.163036108 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.163122892 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.167871952 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.168220043 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.168250084 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.168797016 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.169117928 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.169192076 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.169234991 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.202634096 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.202658892 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.211338043 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.222012043 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.222224951 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.222239017 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.225822926 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.225892067 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.226382017 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.226505995 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.226546049 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.280642033 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.280663013 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.299110889 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.299350023 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.299372911 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.300405979 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.300466061 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.305546999 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.305613041 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.305704117 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.305711031 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.324951887 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.357300997 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.524023056 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.524044037 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.524049997 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.524097919 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.524122953 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.528687000 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.528911114 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.528932095 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.529982090 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.530035973 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.530354023 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.530415058 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.530473948 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.530481100 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.540311098 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.540329933 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.540374994 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.540402889 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.545867920 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.545926094 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.545933962 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546149015 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546194077 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546324968 CET44349937166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546376944 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546391010 CET49937443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546534061 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546560049 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.546765089 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.547298908 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.547316074 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.573827028 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.573828936 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.591360092 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.591548920 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.591618061 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.592163086 CET49939443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.592180967 CET44349939166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.592514038 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.592552900 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.592662096 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.592974901 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.593003035 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.666028023 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.666054964 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.666117907 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.666124105 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.666167021 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.666838884 CET49940443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.666857004 CET44349940166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.667232990 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.667270899 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.667346001 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.667731047 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.667742968 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.747092962 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.747107983 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.747152090 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.747191906 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.747205019 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.747307062 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.747394085 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.748496056 CET49938443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.748512983 CET44349938166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.748878956 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.748945951 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.749034882 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.749604940 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.749619961 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.042515993 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.042536020 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.042596102 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.042613029 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.042623997 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.042665005 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.043627977 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.043915987 CET49923443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.043932915 CET44349923166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.044418097 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.044447899 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.044773102 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.045519114 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.045586109 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.045972109 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.077094078 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.077459097 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.077483892 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.077826023 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.078130007 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.078197002 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.078231096 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.091340065 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.098951101 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.099165916 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.099183083 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.099546909 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.099848986 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.099908113 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.099992990 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.113095999 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.113281965 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.113296986 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.114325047 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.114387035 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.114696980 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.114758015 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.114813089 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.119334936 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.121778965 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.147330999 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.159322023 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.169410944 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.169425011 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.216162920 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.407973051 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.408005953 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.408063889 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.408075094 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.408117056 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.408890009 CET49941443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.408906937 CET44349941166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.456666946 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.456691980 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.456758976 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.456772089 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.477205038 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.477227926 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.477235079 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.477269888 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.477279902 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.477298975 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.477310896 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.497061014 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.528270006 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.603786945 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.604069948 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.604089975 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.604419947 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.604726076 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.604783058 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.604852915 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.649972916 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.650326967 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.650338888 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.650908947 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.651277065 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.651333094 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.651375055 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.651623964 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676734924 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676748037 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676810026 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676826954 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676871061 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676881075 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676898003 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.676933050 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.678297997 CET49943443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.678313971 CET44349943166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.695254087 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.695295095 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.695436001 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.695619106 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.695632935 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.699333906 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.705543041 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.705554962 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.705595016 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.705600023 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.705630064 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.705651999 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.706511021 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.706520081 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.706561089 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.706561089 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.706607103 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.733474016 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.733710051 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.733719110 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.734754086 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.734812975 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.735152960 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.735209942 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.735295057 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.779324055 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.782069921 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.782075882 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.823640108 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.823647976 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.823704958 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.824966908 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.824973106 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.825031042 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.828119040 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.858237028 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.858457088 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.858477116 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.859464884 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.859519958 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.859792948 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.859854937 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.859908104 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.901707888 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.901829958 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.902183056 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.902250051 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.902261972 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.903465986 CET49942443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.903485060 CET44349942166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.907327890 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.907358885 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.907416105 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.907630920 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.907644033 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.941762924 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.941771984 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.941842079 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.943032026 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.943044901 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.943089962 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.949543953 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.962579012 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.962649107 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.962696075 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.963578939 CET49946443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:26.963596106 CET44349946166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.011373997 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.011411905 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.011477947 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.011488914 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.011547089 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.011589050 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.011642933 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.012934923 CET49947443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.012947083 CET44349947166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.060089111 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.060098886 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.060190916 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.061116934 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.061176062 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.094301939 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.094482899 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.094551086 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.102796078 CET49948443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.102814913 CET44349948166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.170514107 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.170602083 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.170608997 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.170655966 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.225521088 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.225548029 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.225557089 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.225615978 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.225681067 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.225711107 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.225766897 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.407254934 CET49944443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.407288074 CET44349944166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.424581051 CET49949443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.424648046 CET44349949166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.448618889 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.448669910 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.448741913 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.449086905 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.449100018 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.741131067 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.741718054 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.741744995 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.742063046 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.743572950 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.743630886 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.743845940 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.791333914 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.947211981 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.947482109 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.947545052 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.947942972 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.948410988 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.948502064 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.948767900 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.991360903 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.335360050 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.335429907 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.335494041 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.335511923 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341047049 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341119051 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341128111 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341144085 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341192007 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341198921 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341296911 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341417074 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341708899 CET49950443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.341720104 CET44349950166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.491400003 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.491473913 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.492233038 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.492520094 CET49951443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.492562056 CET44349951166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.512264967 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.512582064 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.512609005 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.512959003 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.513329983 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.513407946 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.559267044 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.165709972 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.165775061 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.165915966 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.166150093 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.166172981 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.906833887 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.906922102 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.908441067 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.908474922 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.908715010 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.916193962 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.959338903 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.165333033 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.165391922 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.165435076 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.165462971 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.165502071 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.165520906 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.165546894 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.283117056 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.283170938 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.283207893 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.283243895 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.283262014 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.283289909 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.401376963 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.401398897 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.401447058 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.401479006 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.401495934 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.401746035 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.519391060 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.519423008 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.519517899 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.519517899 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.519587040 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.519721031 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.637134075 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.637182951 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.637229919 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.637263060 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.637321949 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.637409925 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.754628897 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.754682064 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.754719973 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.754740000 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.754765987 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.754894972 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.872479916 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.872529030 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.872584105 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.872647047 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.872685909 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.872780085 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.990483046 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.990665913 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.990715981 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.990775108 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.990839958 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:46.990957022 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.031270981 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.031423092 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.031497955 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.031652927 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.109586000 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.109610081 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.109724045 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.109755039 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.109803915 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.109860897 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.227080107 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.227128983 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.227188110 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.227252007 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.227293015 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.227361917 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.344479084 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.344535112 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.344583035 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.344614029 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.344650984 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.344778061 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.386475086 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.386518955 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.386666059 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.386667013 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.386729956 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.386882067 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462549925 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462641001 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462677002 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462734938 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462754011 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462810993 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462836981 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462846041 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462855101 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462861061 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.462865114 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.512090921 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.512156010 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.512286901 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.513909101 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.513940096 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.514158964 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.514631987 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.514661074 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.515510082 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.515532970 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.515779018 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.515901089 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.515916109 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.516066074 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.516078949 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.517355919 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.517368078 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.517476082 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.517617941 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.517627954 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.518538952 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.518625975 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.518697977 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.518805027 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:47.518842936 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.265321970 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.265937090 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.266000032 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.266407967 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.266422987 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.278940916 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.279361010 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.279398918 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.279654026 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.279793978 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.279803991 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.280000925 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.280013084 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.281212091 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.281219959 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.281533003 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.282056093 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.282068968 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.282706976 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.282711983 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.287369967 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.287668943 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.287691116 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.288034916 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.288041115 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.394188881 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.394275904 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.394381046 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.394570112 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.394593000 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.394610882 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.394618988 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.397285938 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.397325993 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.397417068 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.397588968 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.397600889 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410187960 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410218954 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410278082 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410288095 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410373926 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410392046 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410520077 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410520077 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410533905 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410562038 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.410568953 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.414401054 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.414437056 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.414581060 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.414741993 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.414755106 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.415309906 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.415452957 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.415489912 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.415766954 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.415766954 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.415775061 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.415783882 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.418817997 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.418840885 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.419050932 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.419166088 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.419177055 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428700924 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428736925 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428776026 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428797960 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428848028 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428888083 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428910971 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428924084 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428934097 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.428939104 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.431067944 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.431087017 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.431164980 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.431278944 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.431298971 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452047110 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452073097 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452142000 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452147007 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452295065 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452295065 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452331066 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.452338934 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.454387903 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.454407930 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.454566956 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.454632044 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:48.454641104 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.143465996 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.144460917 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.144460917 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.144480944 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.144494057 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.159913063 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.160798073 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.160798073 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.160815954 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.160821915 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.165359974 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.165812969 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.165884018 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.165961981 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.166167974 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.166182041 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.166240931 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.166249037 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.166549921 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.166563988 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.198494911 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.199304104 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.199304104 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.199337959 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.199359894 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.275053024 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.275140047 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.275368929 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.275368929 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.275877953 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.275895119 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.278162956 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.278202057 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.278492928 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.278492928 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.278521061 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.292393923 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.292542934 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.292957067 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.292957067 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.294509888 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.294517994 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.294897079 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.294933081 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.295094013 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.295094013 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.295118093 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.298844099 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.299074888 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.299209118 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.299210072 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.299352884 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.299391985 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.299396038 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.299616098 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.300082922 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.300082922 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.300235033 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.300255060 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301601887 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301605940 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301634073 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301637888 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301764011 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301767111 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301907063 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301911116 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301917076 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.301920891 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.330766916 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.330912113 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.330996037 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.330996037 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.331161976 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.331171989 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.332834959 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.332844019 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.332937002 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.333055019 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:49.333067894 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.031636953 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.032207966 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.032222033 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.032844067 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.032859087 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.033588886 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.033973932 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.034008026 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.034426928 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.034432888 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.036546946 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.036844969 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.036866903 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.037235022 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.037240982 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.037398100 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.037714005 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.037739038 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.038101912 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.038108110 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.086652040 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.087007999 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.087025881 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.087400913 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.087408066 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.165555000 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.165736914 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.165859938 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.165899992 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.165899992 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.165919065 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.165929079 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.167869091 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168032885 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168262005 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168289900 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168304920 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168313980 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168319941 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168339968 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168539047 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168663025 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168720007 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168828011 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168838978 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168875933 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168885946 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.168924093 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.169038057 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.169044018 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.169066906 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.169070959 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.169099092 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.169110060 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.170295954 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.170295954 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.170310974 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.170320034 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172117949 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172164917 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172265053 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172317982 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172354937 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172422886 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172574997 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172589064 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172662020 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.172672987 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.173173904 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.173182964 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.173302889 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.173409939 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.173423052 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.428976059 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.429193974 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.429245949 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.429559946 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.429574966 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.433919907 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.433950901 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.434149027 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.434284925 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.434294939 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.152817965 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.153247118 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.153284073 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.153645992 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.153656006 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.162482977 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.162802935 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.162823915 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.163146973 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.163151979 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.163361073 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.163598061 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.163652897 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.164040089 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.164052963 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.171065092 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.171353102 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.171371937 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.171839952 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.171852112 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.179379940 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.179672956 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.179683924 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.180217028 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.180222034 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.285968065 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.286114931 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.286183119 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.286264896 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.286286116 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.286298990 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.286303043 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.288784981 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.288810015 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.288861036 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.289005995 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.289019108 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.293591022 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.293813944 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.293867111 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.293891907 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.293905973 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.295588017 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.295835018 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.295856953 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.295911074 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296020985 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296031952 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296041012 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296061039 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296143055 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296143055 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296152115 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.296159029 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.298414946 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.298422098 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.298481941 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.298609972 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.298620939 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.300606012 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.300762892 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.300818920 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.300846100 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.300851107 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.300859928 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.300863981 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.302566051 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.302586079 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.302639961 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.302753925 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.302762985 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.312485933 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.312638998 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.312748909 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.312774897 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.312779903 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.312789917 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.312793016 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.314529896 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.314560890 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.314639091 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.314739943 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.314750910 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.025425911 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.026021957 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.026488066 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.026510000 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.027282953 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.027290106 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.027518034 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.027535915 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.028153896 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.028158903 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.051074028 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.051446915 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.051815033 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.051847935 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.052651882 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.052658081 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.053411007 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.053440094 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.054583073 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.054588079 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.062664032 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.063342094 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.063354015 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.064142942 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.064146996 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.156027079 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.156239033 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.156303883 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.156567097 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.156579971 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.158113003 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.158245087 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.158427000 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.158612967 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.158618927 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.158623934 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.158628941 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.162650108 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.162686110 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.162841082 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.163222075 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.163249969 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.163316011 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.163412094 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.163427114 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.163702011 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.163713932 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.182569027 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.182748079 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.182810068 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.185566902 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.185929060 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.185971975 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.188390970 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.188390970 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.188406944 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.188415051 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.189328909 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.189343929 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.196955919 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.197185040 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.197340012 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.199955940 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.199963093 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.285758018 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.285811901 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.286067963 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.302843094 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.302870989 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.302946091 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.304442883 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.304471016 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.306638002 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.306663990 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.306720018 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.307143927 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.307156086 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.307300091 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.307322025 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.904978991 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.910923958 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.910954952 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.911808968 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.911814928 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.934400082 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.935153008 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.935178995 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.936188936 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:52.936193943 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.037940979 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.038136005 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.038208961 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.038547993 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.038567066 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.038575888 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.038580894 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.039849997 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.041650057 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.041668892 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.042380095 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.042387009 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.044372082 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.044406891 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.044539928 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.044871092 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.044884920 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.059015989 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.059497118 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.059504032 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.060566902 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.060571909 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.064743996 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.065254927 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.065273046 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.065922022 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.065929890 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.071029902 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.071141958 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.071187973 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.071543932 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.071563005 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.071576118 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.071580887 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.076225042 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.076261044 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.076353073 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.076930046 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.076942921 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.171928883 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.171991110 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.172072887 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.172892094 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.172907114 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.179783106 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.179862976 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.179933071 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.180850029 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.180890083 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.191370964 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.191548109 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.191606998 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.191756010 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.191756010 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.191777945 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.191787004 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.198662996 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.198683977 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.198743105 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.198988914 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.199059010 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.199111938 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.199575901 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.199590921 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.200118065 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.200129032 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.209445000 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.209506035 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.209584951 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.210491896 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.210515976 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.787468910 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.788209915 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.788224936 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.789099932 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.789103985 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.826740026 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.827378035 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.827394009 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.828362942 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.828367949 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.917545080 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.917953014 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.918014050 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.918567896 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.918597937 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.925712109 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.925945997 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.926069021 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.926109076 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.926121950 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.926172972 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.926179886 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.928560019 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.928580046 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.928724051 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.928838968 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.928850889 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.961761951 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.962035894 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.962110996 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.962160110 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.962160110 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.962177038 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.962193966 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.964725971 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.964771032 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.964839935 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.964988947 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.965003014 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.965322018 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.965663910 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.965682030 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.966077089 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.966083050 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.983227015 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.983593941 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.983602047 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.984047890 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:53.984051943 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.050870895 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.051057100 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.051137924 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.051219940 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.051219940 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.051282883 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.051327944 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.053664923 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.053690910 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.053884029 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.054018021 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.054042101 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.099033117 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.099432945 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.099497080 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.099536896 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.099554062 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.099584103 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.099597931 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.101912022 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.101952076 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.102116108 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.102248907 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.102263927 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.121887922 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.122030973 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.122243881 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.122267962 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.122276068 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.122288942 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.122292995 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.124418020 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.124474049 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.124553919 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.124675035 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.124706030 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.671669006 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.672210932 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.672218084 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.672715902 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.672719955 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.704448938 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.704812050 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.704829931 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.705184937 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.705188990 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.785376072 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.785789013 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.785805941 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.786181927 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.786187887 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.802721977 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.802913904 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.802968979 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.803002119 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.803003073 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.803015947 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.803033113 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.805470943 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.805500984 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.805619001 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.805744886 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.805762053 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.836580992 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.836649895 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.836769104 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.836800098 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.836817026 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.836827040 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.836832047 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.839267969 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.839359999 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.839440107 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.839576006 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.839608908 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.860469103 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.860863924 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.860879898 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.861229897 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.861234903 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.889516115 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.889552116 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.889601946 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.890021086 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.890034914 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.900924921 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.901288033 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.901350021 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.901721001 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.901734114 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.915921926 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.915998936 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.916052103 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.916146994 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.916147947 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.916157961 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.916166067 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.918626070 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.918657064 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.918718100 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.918858051 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.918870926 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.993671894 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.993824959 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.993892908 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.993953943 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.993969917 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.993980885 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.993985891 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.996743917 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.996802092 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.996974945 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.997196913 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:54.997220039 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.035214901 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.035412073 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.035598993 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.035685062 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.035685062 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.035717964 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.035743952 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.037786007 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.037806034 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.037903070 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.038043022 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.038055897 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.559715033 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.560251951 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.560267925 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.560686111 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.560692072 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.576044083 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.576466084 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.576500893 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.576797009 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.576812983 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.659487009 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.659949064 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.659966946 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.660450935 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.660456896 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.694370985 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.694447041 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.694603920 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.694703102 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.694703102 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.694720030 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.694727898 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.697508097 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.697556973 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.697660923 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.697817087 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.697833061 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.706986904 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.707294941 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.707390070 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.707391024 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.707544088 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.707581997 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.709472895 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.709507942 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.709691048 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.709754944 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.709769011 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.746830940 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.747235060 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.747266054 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.747684002 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.747697115 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.761204004 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.761513948 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.761535883 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.762619019 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.763051033 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.763216019 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.792185068 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.792357922 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.792443991 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.792443991 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.792530060 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.792540073 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.794862032 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.794893026 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.795073032 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.795181036 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.795192957 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.809689045 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.810880899 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.811718941 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.811718941 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.811732054 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.811752081 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.879793882 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.894284964 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.894371033 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.894408941 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.894408941 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.894431114 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.894443989 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.896898985 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.896931887 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.897173882 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.897173882 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.897202015 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.948205948 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.948359013 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.948448896 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.948448896 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.948471069 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.948477983 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.950798035 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.950817108 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.950910091 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.951049089 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:55.951060057 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.440670967 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.441170931 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.441209078 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.441663980 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.441677094 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.448054075 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.448457956 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.448479891 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.448810101 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.448815107 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.535048008 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.535548925 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.535581112 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.535967112 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.535973072 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.573383093 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.573658943 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.573724031 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.573767900 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.573792934 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.573806047 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.573813915 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.576461077 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.576483965 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.576699018 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.576735973 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.576745987 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.580142021 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.580194950 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.580262899 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.580368996 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.580382109 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.580391884 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.580399036 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.582547903 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.582585096 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.582730055 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.582869053 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.582881927 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.642191887 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.642568111 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.642592907 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.642983913 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.642997026 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.666922092 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.667068005 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.667306900 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.667478085 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.667498112 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.667500019 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.667505980 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.675817013 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.675837994 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.675947905 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.676068068 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.676091909 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.712717056 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.713186026 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.713205099 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.713643074 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.713646889 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.773271084 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.773643970 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.773766041 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.773798943 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.773817062 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.773828030 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.773834944 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.776398897 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.776433945 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.776525974 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.776694059 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.776706934 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.844619989 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.845190048 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.845310926 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.845345974 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.845360041 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.845370054 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.845374107 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.847785950 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.847866058 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.848001957 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.848135948 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:56.848181009 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.309425116 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.310170889 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.310189009 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.310343981 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.310350895 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.329947948 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.330382109 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.330394983 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.330820084 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.330823898 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.426647902 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.427198887 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.427218914 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.427637100 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.427643061 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.450252056 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.450304031 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.450665951 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.450896025 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.450915098 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.453464985 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.453505993 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.453571081 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.453881025 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.453893900 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.462191105 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.462635040 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.462707043 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.462744951 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.462754011 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.462768078 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.462771893 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.465694904 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.465759993 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.465972900 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.466182947 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.466214895 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.519612074 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.520441055 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.520456076 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.521652937 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.521658897 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.565094948 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.565246105 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.565310955 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.565741062 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.565751076 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.565774918 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.565784931 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.572433949 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.572460890 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.572634935 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.572791100 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.572802067 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.591613054 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.592468977 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.592513084 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.593707085 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.593720913 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.655812025 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.655936956 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.655997038 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.656425953 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.656444073 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.656455040 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.656461000 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.663449049 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.663481951 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.663552046 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.663861036 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.663875103 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.723160982 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.723452091 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.723514080 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.723952055 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.723980904 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.724015951 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.724033117 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.728815079 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.728873014 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.728950024 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.729362011 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:57.729391098 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.192771912 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.193594933 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.193623066 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.194247961 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.194255114 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.207211018 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.208129883 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.208194971 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.209686995 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.209700108 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.328110933 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.328165054 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.328461885 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.329045057 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.329061985 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.329090118 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.329096079 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.333770990 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.333801031 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.333894014 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.334197044 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.334209919 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.347830057 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.347980976 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.348176956 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.348494053 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.348541975 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.348560095 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.348577023 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.350081921 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.350495100 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.350506067 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.351331949 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.351336002 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.353451014 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.353508949 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.353571892 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.354036093 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.354068041 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.412381887 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.412853956 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.412869930 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.413321972 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.413326025 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.489990950 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.490068913 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.490151882 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.490343094 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.490353107 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.490362883 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.490366936 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.492106915 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.492546082 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.492583990 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.493005991 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.493024111 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.493403912 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.493446112 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.493541002 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.493689060 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.493702888 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.548506975 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.548729897 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.548789978 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.548815012 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.548826933 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.548841953 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.548846960 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.551345110 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.551387072 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.551502943 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.551659107 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.551672935 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.627276897 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.627469063 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.627726078 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.627773046 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.627773046 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.627795935 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.627808094 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.630256891 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.630283117 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.630481958 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.630650997 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.630662918 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.894557953 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.894639969 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:58.894745111 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.085148096 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.098928928 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.098948956 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.099939108 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.099944115 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.228534937 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.228620052 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.228853941 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.229152918 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.229176998 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.229191065 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.229197025 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.234118938 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.234158039 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.234292030 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.234587908 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.234599113 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.237355947 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.237823963 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.237845898 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.238548040 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.238553047 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.298568964 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.300859928 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.300878048 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.306622982 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.306628942 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.372659922 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.372744083 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.372803926 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.373197079 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.373214960 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.377218962 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.377266884 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.377327919 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.377758026 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.377783060 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.386323929 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.386857033 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.386863947 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.387862921 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.387866974 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.433583021 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.433731079 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.433789968 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.445581913 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.445605993 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.445616961 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.445624113 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.472420931 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.472465992 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.472544909 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.473380089 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.473397970 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.479881048 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.480735064 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.480771065 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.482049942 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.482073069 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.519817114 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.520045042 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.520103931 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.520436049 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.520456076 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.520466089 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.520471096 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.528117895 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.528165102 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.528223991 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.528841019 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.528867960 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.619148016 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.619229078 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.619441032 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.619693041 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.619716883 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.619731903 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.619740009 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.624522924 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.624567032 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.624645948 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.625036955 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.625056982 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.718095064 CET49952443192.168.2.4166.62.28.137
                                                                                                                                                                                                                        Oct 30, 2024 23:05:59.718132019 CET44349952166.62.28.137192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.024544001 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.025095940 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.025116920 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.025790930 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.025795937 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.112761974 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.123100042 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.123150110 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.123785019 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.123806000 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.189435959 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.189541101 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.189646006 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.189810038 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.189827919 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.189857960 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.189862967 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.192533016 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.192562103 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.192624092 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.192837000 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.192848921 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.218246937 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.218664885 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.218694925 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.219156981 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.219163895 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.249913931 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.249980927 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.250046015 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.250211000 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.250233889 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.250248909 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.250256062 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.252815962 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.252906084 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.252971888 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.253109932 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.253146887 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.274962902 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.275363922 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.275391102 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.275826931 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.275839090 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.352238894 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.352405071 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.352488041 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.352552891 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.352552891 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.352576017 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.352586985 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.355151892 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.355190039 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.355385065 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.355546951 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.355560064 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.380594969 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.380987883 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.381007910 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.381417990 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.381423950 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.411168098 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.411351919 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.411412954 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.411454916 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.411454916 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.411475897 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.411489010 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.413973093 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.414002895 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.414062023 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.414253950 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.414266109 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.556128025 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.556308985 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.556432962 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.556771994 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.556788921 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.560796976 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.560847998 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.560916901 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.561264992 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.561280012 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.934580088 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.935194016 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.935216904 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.935944080 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.935950041 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.981910944 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.982604980 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.982635975 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.983303070 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:00.983309031 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.069987059 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.070374966 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.070436001 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.070672989 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.070688963 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.070698977 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.070704937 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.075597048 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.075624943 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.075808048 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.076348066 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.076365948 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.092327118 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.093004942 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.093015909 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.093755007 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.093760967 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.113143921 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.115278006 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.115331888 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.115392923 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.115408897 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.115420103 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.115425110 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.120440960 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.120479107 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.120536089 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.120770931 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.120780945 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.161655903 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.162832022 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.162856102 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.163990021 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.163995028 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.222739935 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.222824097 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.222889900 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.223124027 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.223143101 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.223227978 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.223234892 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.227174044 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.227197886 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.227266073 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.227477074 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.227492094 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.291465044 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.291615963 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.291696072 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.291867018 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.291898012 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.291914940 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.291923046 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.298233986 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.298271894 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.298353910 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.298893929 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.298907995 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.307434082 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.308146954 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.308182001 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.308773994 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.308780909 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.439713955 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.439843893 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.439905882 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.440033913 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.440052986 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.440063953 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.440069914 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.442574024 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.442648888 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.442729950 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.442954063 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.442989111 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.805505991 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.806056023 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.806077957 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.806483984 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.806489944 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.896483898 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.896925926 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.896961927 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.897828102 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.897834063 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.936664104 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.936681986 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.936732054 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.936739922 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.936806917 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.968771935 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.968789101 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.968827009 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.968833923 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.988768101 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.991942883 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.991954088 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.992714882 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.992719889 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.995289087 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.995331049 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.995619059 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.995923042 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:01.995934963 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.039652109 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.039849043 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.039926052 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.039988041 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.040004015 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.040014029 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.040019035 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.043221951 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.043304920 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.043389082 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.043538094 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.043571949 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.057301998 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.057725906 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.057739019 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.058101892 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.058106899 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.121944904 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.122155905 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.122342110 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.122390032 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.122390032 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.122401953 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.122411013 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.124614954 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.124655962 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.124711990 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.124881983 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.124896049 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.189348936 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.191451073 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.191507101 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192270041 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192317963 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192353010 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192809105 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192864895 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192866087 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192867994 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192886114 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.192893982 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.193490028 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.193501949 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.195628881 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.195655107 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.195732117 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.195863008 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.195878983 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.322952986 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323002100 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323062897 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323087931 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323132038 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323147058 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323225021 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323275089 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323275089 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323303938 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.323343039 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.326072931 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.326111078 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.326179981 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.326311111 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.326323986 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.733649015 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.734169006 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.734194994 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.734543085 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.734548092 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.773860931 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.774190903 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.774219036 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.774560928 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.774569035 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866463900 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866486073 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866533041 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866548061 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866596937 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866662025 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866816044 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866831064 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866846085 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.866851091 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.868458033 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869004965 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869030952 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869611979 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869645119 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869667053 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869673014 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869750023 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869826078 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.869837999 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.904947996 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.905010939 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.905067921 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.905163050 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.905181885 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.905200005 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.905206919 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.907171965 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.907196999 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.907377005 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.907502890 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.907516003 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.953434944 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.953788996 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.953814983 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.954233885 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:02.954240084 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.001358032 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.001439095 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.001538038 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.001605988 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.001621962 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.001633883 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.001638889 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.003691912 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.003731966 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.003887892 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.004021883 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.004033089 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.080990076 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.081371069 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.081389904 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.081779003 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.081784964 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.086349010 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.086504936 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.086597919 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.086664915 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.086664915 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.086678982 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.086688042 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.088594913 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.088614941 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.088673115 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.088768959 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.088779926 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.214174986 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.214334965 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.214400053 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.214493036 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.214514971 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.214526892 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.214531898 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.217298031 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.217338085 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.217406988 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.217538118 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.217554092 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.613791943 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.614319086 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.614341021 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.614729881 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.614746094 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.641967058 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.642410040 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.642441034 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.642832041 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.642838001 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.745001078 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.745063066 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.745124102 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.745351076 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.745364904 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.745398998 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.745404005 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.748208046 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.748301983 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.748368979 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.748511076 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.748544931 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.774281025 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.774352074 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.774511099 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.774545908 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.774559021 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.774574041 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.774579048 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.776933908 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.776969910 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.777039051 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.777168036 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.777178049 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.824182987 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.824619055 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.824630022 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.825123072 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.825125933 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.900895119 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.901340008 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.901375055 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.902025938 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.902064085 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.958986044 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.959150076 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.959270954 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.959331989 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.959331989 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.959347963 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.959356070 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.962076902 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.962141991 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.962214947 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.962340117 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.962367058 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.971920013 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.972299099 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.972342968 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.972729921 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:03.972743988 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.034219027 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.034373999 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.034460068 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.034513950 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.034543991 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.034570932 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.034586906 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.037183046 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.037218094 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.037295103 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.037430048 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.037446022 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.106653929 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.106821060 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.106900930 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.107059956 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.107059956 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.107091904 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.107116938 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.109869003 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.109913111 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.109973907 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.110133886 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.110150099 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.487274885 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.487795115 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.487875938 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.488250017 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.488265991 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.529318094 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.530267954 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.530268908 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.530297995 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.530313969 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.620105028 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.620162964 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.620436907 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.620436907 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.620522022 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.620563030 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.623168945 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.623262882 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.623380899 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.623488903 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.623519897 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.667243958 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.667273998 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.667367935 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.667574883 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.667574883 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.667607069 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.667623043 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.670286894 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.670327902 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.670569897 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.670569897 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.670603037 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.721143007 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.721641064 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.721689939 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.722213984 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.722228050 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.770104885 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.771039009 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.771039009 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.771056890 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.771066904 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.858068943 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.858239889 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.858485937 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.858485937 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.858551025 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.858578920 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.860147953 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.861181021 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.861241102 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.861378908 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.861552000 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.861558914 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.861567020 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.861588001 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.862004995 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.862010956 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907037020 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907111883 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907254934 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907326937 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907392979 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907449961 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907449961 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907464027 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.907473087 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.909518957 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.909539938 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.909725904 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.909900904 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.909914970 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.997616053 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.997761011 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.997917891 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.998482943 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.998482943 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.998505116 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.998514891 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.001519918 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.001588106 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.001866102 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.001866102 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.001925945 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.404035091 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.404983044 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.404983044 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.405015945 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.405029058 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.410744905 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.411422968 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.411422968 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.411458969 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.411468983 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.543029070 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.543175936 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.543234110 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.543435097 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.543435097 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.543452024 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.543459892 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.546046972 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.546089888 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.546320915 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.546463966 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.546479940 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.551646948 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.551707029 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.551868916 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.551923037 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.551923037 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.551940918 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.551949024 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.554059982 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.554130077 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.554192066 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.554321051 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.554352045 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.614769936 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.615353107 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.615374088 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.615823984 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.615828037 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.662339926 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.662754059 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.662779093 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.663237095 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.663248062 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.739294052 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.739725113 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.739769936 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.740111113 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.740124941 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.747859001 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.747930050 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.748039007 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.748095036 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.748146057 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.748158932 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.748167992 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.748172998 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.750730038 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.750747919 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.750816107 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.750969887 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.750981092 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.792633057 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.792735100 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.792798996 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.792885065 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.792901039 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.792906046 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.792911053 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.795073986 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.795103073 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.795161009 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.795291901 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.795300961 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.799546003 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.799679995 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.799736023 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.871284008 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.871383905 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.871526957 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.871581078 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.871613979 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.871638060 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.871654987 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.874089003 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.874109983 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.874172926 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.874336958 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:05.874347925 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.285078049 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.285747051 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.285800934 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.286465883 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.286479950 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.286993027 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.287271976 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.287302971 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.287724018 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.287729979 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416383982 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416425943 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416471958 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416526079 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416704893 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416727066 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416738987 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.416745901 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.419714928 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.419761896 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.419831991 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.420054913 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.420067072 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.422338963 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.422663927 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.422756910 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.422781944 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.422796965 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.422805071 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.422810078 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.424783945 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.424812078 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.425060034 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.425215960 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.425225973 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.520740986 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.521223068 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.521306038 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.521660089 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.521678925 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.616785049 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.617247105 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.617290974 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.617697954 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.617710114 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.641891003 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.645323992 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.645363092 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.645849943 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.645855904 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.654370070 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.654536963 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.654607058 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.654705048 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.654722929 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.654750109 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.654756069 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.657495975 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.657543898 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.657648087 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.657808065 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.657819986 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.747770071 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.747953892 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.748152971 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.748339891 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.748380899 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.748409033 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.748425961 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.751362085 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.751394987 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.751610041 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.751887083 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.751899958 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774427891 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774511099 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774620056 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774630070 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774691105 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774729967 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774754047 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774768114 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.774772882 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.777178049 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.777198076 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.777259111 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.777389050 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:06.777400017 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.169903994 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.170386076 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.170418024 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.170819998 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.170824051 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.199038982 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.199465036 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.199471951 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.200007915 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.200011969 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.303977013 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.304053068 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.304111958 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.304233074 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.304250002 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.304260969 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.304265976 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.306849003 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.306929111 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.307122946 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.307286024 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.307337999 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.338557959 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.338607073 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.338696957 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.338828087 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.338828087 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.338841915 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.338856936 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.341496944 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.341546059 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.341639996 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.342506886 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.342520952 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.407941103 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.408332109 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.408354998 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.408811092 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.408813953 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.511826038 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.513480902 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.513480902 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.513490915 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.513503075 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.521660089 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.522406101 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.522406101 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.522434950 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.522444963 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.541883945 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.541956902 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.542062998 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.542067051 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.542176962 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.542231083 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.542231083 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.542247057 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.542253971 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.545124054 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.545216084 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.545452118 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.545453072 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.545526028 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.645688057 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.645761967 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.645984888 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.646013021 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.646013021 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.646023989 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.646033049 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.648833036 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.648869991 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.649282932 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.649282932 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.649311066 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.660423994 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.660573006 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.660686016 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.660686016 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.660813093 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.660825968 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.662930965 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.662969112 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.663100004 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.663206100 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.663213968 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.718342066 CET50007443192.168.2.4142.250.186.164
                                                                                                                                                                                                                        Oct 30, 2024 23:06:07.718372107 CET44350007142.250.186.164192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.046410084 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.047379017 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.047379971 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.047431946 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.047463894 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.088485003 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.089380026 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.089380026 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.089445114 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.089472055 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.180272102 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.180330038 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.180613041 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.180613041 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.180820942 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.180850029 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.183263063 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.183372974 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.183470011 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.183603048 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.183634996 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.221837997 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.221870899 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.221920013 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.222170115 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.222170115 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.222320080 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.222332954 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.224756956 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.224797010 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.225017071 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.225017071 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.225050926 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.329987049 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.330513000 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.330574036 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.330898046 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.330912113 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.391284943 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.392205954 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.392205954 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.392227888 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.392240047 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.403901100 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.404259920 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.404279947 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.404697895 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.404701948 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.469141960 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.469280958 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.469585896 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.469587088 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.469587088 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.471802950 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.471894979 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.472160101 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.472160101 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.472240925 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.525966883 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.526031971 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.526199102 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.526304960 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.526304960 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.526319981 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.526329041 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.529232025 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.529345036 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.529431105 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.529562950 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.529597044 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.534712076 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.534838915 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.535005093 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.535005093 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.535032034 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.535048962 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.537092924 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.537134886 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.537219048 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.537364006 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.537378073 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.778069973 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:08.778114080 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.176937103 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.177237034 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.177467108 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.177532911 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.177684069 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.177712917 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.178148031 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.178153038 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.178314924 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.178335905 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.213757992 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.214196920 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.214227915 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.214701891 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.214715004 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.270101070 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.270530939 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.270591021 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.270956039 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.270972967 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.296406031 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.296969891 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.296998978 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.297358990 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.297364950 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308335066 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308373928 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308413029 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308439016 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308478117 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308656931 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308696985 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308723927 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.308738947 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.309139967 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.309206009 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.309258938 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.309444904 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.309462070 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.309473038 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.309478998 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.311949015 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312004089 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312226057 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312230110 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312248945 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312295914 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312374115 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312402964 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312448978 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.312458992 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.351423979 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.351598978 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.351670027 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.351845980 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.351845980 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.351876020 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.351898909 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.354765892 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.354793072 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.354937077 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.355073929 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.355087042 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.402272940 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.402436972 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.402513981 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.402594090 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.402594090 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.402633905 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.402658939 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.404849052 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.404886961 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.405056000 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.405210972 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.405224085 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.515861988 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.515959978 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.516064882 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.516092062 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.516174078 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.516366005 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.516383886 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.516411066 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.516417027 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.519074917 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.519107103 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.519470930 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.519470930 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:09.519496918 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.048963070 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.050040960 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.050040960 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.050091982 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.050122023 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.066134930 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.066494942 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.066523075 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.066876888 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.066881895 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.145559072 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.146387100 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.146387100 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.146405935 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.146409988 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.153454065 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.154167891 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.154167891 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.154196024 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.154210091 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.184704065 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.184724092 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.184756994 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.184813023 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.185046911 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.185146093 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.185182095 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.185486078 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.185502052 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.188266993 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.188304901 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.188364983 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.188502073 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.188513041 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.203766108 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.203852892 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.203977108 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.204081059 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.204081059 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.204097986 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.204108000 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.206491947 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.206568003 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.209805012 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.209976912 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.210009098 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.263592005 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.264369011 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.264388084 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.267285109 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.267290115 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.278445959 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.278608084 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.283344030 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.283814907 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.283879042 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.283879042 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.283890963 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.283901930 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.286134005 CET50093443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.286174059 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.286345005 CET50093443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.286465883 CET50093443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.286477089 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290191889 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290400982 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290433884 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290541887 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290585041 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290585041 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290604115 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.290612936 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.292577982 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.292644024 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.292767048 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.293807983 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.293840885 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.393387079 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.393582106 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.393812895 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.393851995 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.393851995 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.393860102 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.393868923 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.399636030 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.399666071 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.401263952 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.401263952 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.401290894 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.927270889 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.928076982 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.928108931 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.928858042 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.928863049 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.947643042 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.948034048 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.948080063 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.948998928 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:10.949012995 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060383081 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060518980 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060570955 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060600042 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060710907 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060758114 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060955048 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.060969114 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.061002970 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.061021090 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.064975977 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.064992905 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.065097094 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.065267086 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.065277100 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.075907946 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.077055931 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.077085972 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.078469992 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.078483105 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.079039097 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.079204082 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.079278946 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.079420090 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.079468012 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.079499006 CET50092443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.079514027 CET4435009213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.082789898 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.082813978 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.082871914 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.083214998 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.083231926 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.164820910 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.165709972 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.165736914 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.166848898 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.166856050 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.214556932 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.214618921 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.214709997 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.214901924 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.214935064 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.214997053 CET50094443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.215012074 CET4435009413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.220396996 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.220447063 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.220628023 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.220856905 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.220870018 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.301323891 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.301538944 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.301629066 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.301753998 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.301770926 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.301781893 CET50095443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.301786900 CET4435009513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.305253029 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.305279016 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.305437088 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.305627108 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.305639982 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.835115910 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.835639954 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.835649967 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.836065054 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.836069107 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.950473070 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.950985909 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.951015949 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.951416016 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.951422930 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968482018 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968496084 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968550920 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968621969 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968761921 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968795061 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968805075 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968836069 CET50097443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.968841076 CET4435009713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.971571922 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.971621990 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.971721888 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.971937895 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:11.971952915 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.035782099 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.036405087 CET50093443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.036427021 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.036689997 CET50093443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.036695004 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.064426899 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.065005064 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.065015078 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.065413952 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.065418959 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.083199978 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.083409071 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.083476067 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.083551884 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.083578110 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.083592892 CET50098443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.083600044 CET4435009813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.086199045 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.086297989 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.086421967 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.086652994 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.086683989 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.168376923 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.168463945 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.168605089 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.168698072 CET50093443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.169173956 CET50093443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.169194937 CET4435009313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.174396992 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.174444914 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.174527884 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.175054073 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.175065994 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.197916985 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.197966099 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198074102 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198082924 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198129892 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198189974 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198486090 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198486090 CET50099443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198508978 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.198518038 CET4435009913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.203252077 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.203306913 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.203408003 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.203561068 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.203582048 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.385787010 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.386759043 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.386800051 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.387852907 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.387859106 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.521234989 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.521311998 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.521363974 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.522274971 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.522300005 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.522308111 CET50096443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.522315025 CET4435009613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.529720068 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.529813051 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.529898882 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.531650066 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.531682968 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.695983887 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.696850061 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.696870089 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.697597027 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.697602987 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.825920105 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.825982094 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.826114893 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.826421976 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.826442957 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.826453924 CET50100443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.826459885 CET4435010013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.828500032 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.829123020 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.829163074 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.830075026 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.830086946 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.833776951 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.833818913 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.833894014 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.834489107 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.834501982 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.919826984 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.920631886 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.920655012 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.921293020 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.921298027 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.945262909 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.946428061 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.946443081 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.958801985 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.958822012 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.961596966 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.961783886 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.961857080 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.963355064 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.963382959 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.963414907 CET50101443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:12.963429928 CET4435010113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.055531025 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.055752039 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.055807114 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.056432962 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.056539059 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.056639910 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.058419943 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.058438063 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.058450937 CET50102443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.058458090 CET4435010213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.067375898 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.067425013 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.085396051 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.085454941 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.085613966 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.085635900 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.085680962 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.085745096 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.100188971 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.100225925 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.100296021 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.102540970 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.102540970 CET50103443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.102583885 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.102607012 CET4435010313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.104789019 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.104799032 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.107487917 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.107525110 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.107594013 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.108159065 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.108170033 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.273842096 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.274625063 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.274671078 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.276058912 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.276073933 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.408461094 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.408534050 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.408622026 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.408864021 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.408909082 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.408938885 CET50104443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.408956051 CET4435010413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.412230015 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.412328005 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.412437916 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.412602901 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.412642956 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.571019888 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.571990013 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.571990013 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.572014093 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.572026968 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.702999115 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.703021049 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.703074932 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.703119040 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.703372002 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.703372002 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.703444958 CET50105443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.703455925 CET4435010513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.707742929 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.707783937 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.707952976 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.708087921 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.708096981 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.844341040 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.849912882 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.850146055 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.850162029 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.851300001 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.851304054 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.852188110 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.852188110 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.852216005 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.852231026 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.859215021 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.859833956 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.859853029 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.862481117 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.862484932 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.979605913 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.979741096 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.979918003 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.988018036 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.988018036 CET50107443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.988028049 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.988037109 CET4435010713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.989285946 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.989341974 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.989429951 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.989990950 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.989990950 CET50106443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.990032911 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.990061045 CET4435010613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.998280048 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.998428106 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:13.998569012 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.032392025 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.032392025 CET50108443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.032414913 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.032423019 CET4435010813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.036328077 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.036422014 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.036703110 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.067456961 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.067543030 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.114523888 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.114624023 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.114729881 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.118299007 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.118335009 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.118463039 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.135515928 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.135597944 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.152282000 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.152298927 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.159034967 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.160034895 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.160034895 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.160063982 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.160099030 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.299246073 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.299602985 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.299735069 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.347372055 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.347372055 CET50109443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.347424984 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.347451925 CET4435010913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.361526012 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.361593008 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.361706018 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.362258911 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.362284899 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.450989008 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.451431990 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.451455116 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.451879025 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.451885939 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.584172010 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.584392071 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.584605932 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.584640026 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.584659100 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.584669113 CET50110443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.584673882 CET4435011013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.587246895 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.587270975 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.587475061 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.587619066 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.587629080 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.814440966 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.815041065 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.815112114 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.815633059 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.815648079 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.902206898 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.902647018 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.902669907 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.903175116 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.903181076 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.906465054 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.906795025 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.906861067 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.907154083 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.907170057 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.946758986 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.946966887 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.947216034 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.947216034 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.947216034 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.949692965 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.949729919 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.949796915 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.949965954 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:14.949980974 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033325911 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033396006 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033526897 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033556938 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033581018 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033731937 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033751011 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033762932 CET50113443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.033767939 CET4435011313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.036808968 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.036917925 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.037004948 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.037158012 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.037178040 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.041368961 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.041435003 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.041517973 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.041604996 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.041604996 CET50112443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.041649103 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.041676998 CET4435011213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.043718100 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.043754101 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.043807983 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.044070959 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.044085026 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.110766888 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.111267090 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.111306906 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.112102032 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.112114906 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.246733904 CET50111443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.246812105 CET4435011113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.248195887 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.248287916 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.248384953 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.248673916 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.248696089 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.248720884 CET50114443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.248734951 CET4435011413.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.251435041 CET50119443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.251509905 CET4435011913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.251697063 CET50119443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.251991034 CET50119443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.252034903 CET4435011913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.317688942 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.318232059 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.318249941 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.318779945 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.318784952 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.448896885 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.448983908 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.449033976 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.449335098 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.449352026 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.449362993 CET50115443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.449368000 CET4435011513.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.451715946 CET50120443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.451751947 CET4435012013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.451826096 CET50120443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.451994896 CET50120443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.452013969 CET4435012013.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.689939022 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.690501928 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.690515995 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.690906048 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.690910101 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.780905008 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.781558990 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.781606913 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.782016993 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.782023907 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.795414925 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.796221018 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.796221018 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.796242952 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.796252012 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.821470976 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.821626902 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.821758032 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.821758032 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.822582006 CET50116443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.822609901 CET4435011613.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.824341059 CET50121443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.824388981 CET4435012113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.824598074 CET50121443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.824598074 CET50121443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.824634075 CET4435012113.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912520885 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912576914 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912652969 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912698984 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912941933 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912956953 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912978888 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.912988901 CET50117443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.913113117 CET4435011713.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.915528059 CET50122443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.915622950 CET4435012213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.915914059 CET50122443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.915914059 CET50122443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.915982008 CET4435012213.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934398890 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934463024 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934564114 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934638977 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934638977 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934685946 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934685946 CET50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934704065 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.934708118 CET4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.937575102 CET50123443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.937597990 CET4435012313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.937715054 CET50123443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.937860966 CET50123443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.937872887 CET4435012313.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.991720915 CET4435011913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.992305994 CET50119443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.992319107 CET4435011913.107.246.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.992790937 CET50119443192.168.2.413.107.246.45
                                                                                                                                                                                                                        Oct 30, 2024 23:06:15.992795944 CET4435011913.107.246.45192.168.2.4
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 30, 2024 23:04:51.129575968 CET53532711.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:51.132227898 CET53622961.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.495121956 CET53499531.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.906824112 CET5251453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.908411026 CET6323353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.923039913 CET53632331.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924127102 CET53525141.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.832344055 CET5533653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.833019018 CET5581853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.841382027 CET53553361.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.841586113 CET53558181.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.113768101 CET6436453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.114600897 CET6370053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.151036024 CET53549421.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.329902887 CET4929953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.330039978 CET6419253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.344650984 CET53492991.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.346478939 CET53641921.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.251533985 CET6470653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.251885891 CET5819653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.380713940 CET6153153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.380913019 CET6337453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.838061094 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.854171038 CET5558253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.854490995 CET5844053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:09.882982016 CET53526461.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:25.060405970 CET53550621.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.446456909 CET5370653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.446739912 CET5586453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.489818096 CET6138553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.490015030 CET5676453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.678760052 CET53512691.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.941677094 CET5040853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.941816092 CET6308253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 30, 2024 23:05:50.532660007 CET53527871.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 23:05:51.837753057 CET53561641.1.1.1192.168.2.4
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.906824112 CET192.168.2.41.1.1.10x15b2Standard query (0)www.mybrandbetter.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.908411026 CET192.168.2.41.1.1.10x73e2Standard query (0)www.mybrandbetter.in65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.832344055 CET192.168.2.41.1.1.10x9356Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.833019018 CET192.168.2.41.1.1.10xb455Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.113768101 CET192.168.2.41.1.1.10x76ffStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.114600897 CET192.168.2.41.1.1.10xf1a8Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.329902887 CET192.168.2.41.1.1.10xea72Standard query (0)www.mybrandbetter.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.330039978 CET192.168.2.41.1.1.10x8278Standard query (0)www.mybrandbetter.in65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.251533985 CET192.168.2.41.1.1.10x1fe1Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.251885891 CET192.168.2.41.1.1.10xd5d4Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.380713940 CET192.168.2.41.1.1.10x1a4aStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.380913019 CET192.168.2.41.1.1.10x9b8aStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.854171038 CET192.168.2.41.1.1.10xa151Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.854490995 CET192.168.2.41.1.1.10xde1aStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.446456909 CET192.168.2.41.1.1.10x40dcStandard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.446739912 CET192.168.2.41.1.1.10x4a14Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.489818096 CET192.168.2.41.1.1.10x77e2Standard query (0)csp.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.490015030 CET192.168.2.41.1.1.10x810cStandard query (0)csp.secureserver.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.941677094 CET192.168.2.41.1.1.10xfb52Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.941816092 CET192.168.2.41.1.1.10xde53Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.923039913 CET1.1.1.1192.168.2.40x73e2No error (0)www.mybrandbetter.inmybrandbetter.inCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924127102 CET1.1.1.1192.168.2.40x15b2No error (0)www.mybrandbetter.inmybrandbetter.inCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:52.924127102 CET1.1.1.1192.168.2.40x15b2No error (0)mybrandbetter.in166.62.28.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.841382027 CET1.1.1.1192.168.2.40x9356No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:54.841586113 CET1.1.1.1192.168.2.40xb455No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.122498989 CET1.1.1.1192.168.2.40x76ffNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:55.124598980 CET1.1.1.1192.168.2.40xf1a8No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.344650984 CET1.1.1.1192.168.2.40xea72No error (0)www.mybrandbetter.inmybrandbetter.inCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.344650984 CET1.1.1.1192.168.2.40xea72No error (0)mybrandbetter.in166.62.28.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:04:59.346478939 CET1.1.1.1192.168.2.40x8278No error (0)www.mybrandbetter.inmybrandbetter.inCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.260931969 CET1.1.1.1192.168.2.40xd5d4No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:03.261624098 CET1.1.1.1192.168.2.40x1fe1No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.389925003 CET1.1.1.1192.168.2.40x9b8aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:06.391751051 CET1.1.1.1192.168.2.40x1a4aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.804250002 CET1.1.1.1192.168.2.40x341No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.804250002 CET1.1.1.1192.168.2.40x341No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.862925053 CET1.1.1.1192.168.2.40xa151No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:08.863292933 CET1.1.1.1192.168.2.40xde1aNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.971648932 CET1.1.1.1192.168.2.40xcfaeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:24.971648932 CET1.1.1.1192.168.2.40xcfaeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.456486940 CET1.1.1.1192.168.2.40x4a14No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.456973076 CET1.1.1.1192.168.2.40x40dcNo error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.499286890 CET1.1.1.1192.168.2.40x810cNo error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:27.500415087 CET1.1.1.1192.168.2.40x77e2No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.950731039 CET1.1.1.1192.168.2.40xde53No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:28.951977015 CET1.1.1.1192.168.2.40xfb52No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:43.881452084 CET1.1.1.1192.168.2.40xd93fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:43.881452084 CET1.1.1.1192.168.2.40xd93fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.165214062 CET1.1.1.1192.168.2.40x2c81No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:05:45.165214062 CET1.1.1.1192.168.2.40x2c81No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.007987976 CET1.1.1.1192.168.2.40x3c72No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 23:06:04.007987976 CET1.1.1.1192.168.2.40x3c72No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • www.mybrandbetter.in
                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.449736166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:54 UTC711OUTGET /indias-most-trusted-brands-2024-nomination-form/ HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:54 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        X-Powered-By: PHP/8.1.29
                                                                                                                                                                                                                        Link: <https://www.mybrandbetter.in/wp-json/>; rel="https://api.w.org/", <https://www.mybrandbetter.in/wp-json/wp/v2/pages/746>; rel="alternate"; type="application/json", <https://www.mybrandbetter.in/?p=746>; rel=shortlink
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC7733INData Raw: 33 35 61 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 61 76 61 64 61 2d 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 77 69 64 65 20 61 76 61 64 61 2d 68 74 6d 6c 2d 68 65 61 64 65 72 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 22 20 6c 61 6e 67 3d 22 65 6e 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63
                                                                                                                                                                                                                        Data Ascii: 35aa<!DOCTYPE html><html class="avada-html-layout-wide avada-html-header-position-top" lang="en" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Content-Type" c
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC1402INData Raw: 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3a 21 30 7d 2c 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 6d 65 73 74 61 6d 70 26 26 28 6e 65 77 20 44 61 74 65
                                                                                                                                                                                                                        Data Ascii: everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC10INData Raw: 2f 2a 20 5d 5d 3e 20 2a 2f 0a
                                                                                                                                                                                                                        Data Ascii: /* ... */
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC10INData Raw: 3c 2f 73 63 72 69 70 74 3e 0a
                                                                                                                                                                                                                        Data Ascii: </script>
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC203INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 74 77 62 2d 6f 70 65 6e 2d 73 61 6e 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 25 33 41 33 30 30 25 32 43 34 30 30 25 32 43 35 30 30 25 32 43 36 30 30 25 32 43 37 30 30 25 32 43 38 30 30 26 23 30 33 38 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 26 23 30 33 38 3b 76 65 72 3d 36 2e 34 2e 35 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a
                                                                                                                                                                                                                        Data Ascii: <link rel='stylesheet' id='twb-open-sans-css' href='https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C400%2C500%2C600%2C700%2C800&#038;display=swap&#038;ver=6.4.5' type='text/css' media='all' />
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC186INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 74 77 62 62 77 67 2d 67 6c 6f 62 61 6c 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 79 62 72 61 6e 64 62 65 74 74 65 72 2e 69 6e 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 70 68 6f 74 6f 2d 67 61 6c 6c 65 72 79 2f 62 6f 6f 73 74 65 72 2f 61 73 73 65 74 73 2f 63 73 73 2f 67 6c 6f 62 61 6c 2e 63 73 73 3f 76 65 72 3d 31 2e 30 2e 30 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a
                                                                                                                                                                                                                        Data Ascii: <link rel='stylesheet' id='twbbwg-global-css' href='https://www.mybrandbetter.in/wp-content/plugins/photo-gallery/booster/assets/css/global.css?ver=1.0.0' type='text/css' media='all' />
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC56INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 65 6d 6f 6a 69 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a
                                                                                                                                                                                                                        Data Ascii: <style id='wp-emoji-styles-inline-css' type='text/css'>
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC1INData Raw: 0a
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC28INData Raw: 09 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a
                                                                                                                                                                                                                        Data Ascii: img.wp-smiley, img.emoji {
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC30INData Raw: 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a
                                                                                                                                                                                                                        Data Ascii: display: inline !important;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.449735166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC659OUTGET /wp-content/plugins/photo-gallery/booster/assets/css/global.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:30 GMT
                                                                                                                                                                                                                        ETag: "5701d70-4f53-6130a9e8a7268"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 20307
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC7901INData Raw: 2e 74 77 62 2d 63 6f 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 31 30 70 78 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 7d 0a 0a 2e 74 77 62 2d 63 6f 6e 74 20 70 2c 0a 2e 74 77 62 2d 63 6f 6e 74 20 70 3e 61 20 7b 0a 20 20 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 36 30 30 20 31 32 70 78 2f 31 38 70 78 20 4f 70 65 6e 20 53 61 6e 73 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 32 33 41 34 35 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20
                                                                                                                                                                                                                        Data Ascii: .twb-cont { display: flex; flex-direction: column; margin: 10px 10px 0 0 !important; align-items: flex-end;}.twb-cont p,.twb-cont p>a { font: normal normal 600 12px/18px Open Sans; letter-spacing: 0.1px; color: #323A45; opacity: 0.7;
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC8000INData Raw: 6e 6f 2d 72 65 70 65 61 74 20 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 38 70 78 20 32 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 69 6f 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 74 6f 70 3a 20 2d 36 70 78 0a 7d 0a 2e 74 77 62 2d 70 61 67 65 2d 73 70 65 65 64 20 70 2e 74 77 62 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 63
                                                                                                                                                                                                                        Data Ascii: no-repeat padding-box; margin: 8px 2px; animation: rotation 1s infinite linear; width: 14px; height: 14px; top: -6px}.twb-page-speed p.twb-description { font-size: 11px; margin: 0; line-height: 12px; font-weight: 600; padding: 0; c
                                                                                                                                                                                                                        2024-10-30 22:04:55 UTC4406INData Raw: 69 74 6c 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 70 78 3b 0a 7d 0a 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 2e 74 77 62 5f 63 6f 75 6e 74 65 64 20 2e 74 77 62 5f 73 74 61 74 75 73 5f 74 69 74 6c 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 67 72 65 65 6e 2d 69 6e 66 6f 2e 73 76 67 29
                                                                                                                                                                                                                        Data Ascii: itle { display: flex; flex-grow: 1; align-items: center; font-size: 14px; line-height: 20px; color: #FFFFFF; font-weight: bold; margin-bottom: 4px;}#wpadminbar .twb_counted .twb_status_title { background: url(../images/green-info.svg)


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.449740166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC645OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 24 Jan 2024 19:02:28 GMT
                                                                                                                                                                                                                        ETag: "57406f3-1ae43-60fb5b4423900"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 110147
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC7899INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC8000INData Raw: 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 20 2e 61 76 61 74 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74
                                                                                                                                                                                                                        Data Ascii: none;margin:0;padding:0}.wp-block-post-comments .comment-author{line-height:1.5}.wp-block-post-comments .comment-author .avatar{border-radius:1.5em;display:block;float:left;height:2.5em;margin-right:.75em;margin-top:.5em;width:2.5em}.wp-block-post-comment
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC8000INData Raw: 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d
                                                                                                                                                                                                                        Data Ascii: ck-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-70 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-70:not(.has-background-gradient):before,.wp-block-cover.has-background-dim
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 63 65 6e 74 65 72
                                                                                                                                                                                                                        Data Ascii: .wp-block-cover.is-position-top-center{align-items:flex-start;justify-content:center}.wp-block-cover-image.is-position-top-right,.wp-block-cover.is-position-top-right{align-items:flex-start;justify-content:flex-end}.wp-block-cover-image.is-position-center
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 76 69 73 69 74 65 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 38 35 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65
                                                                                                                                                                                                                        Data Ascii: visited{box-shadow:none;color:#fff;opacity:.85;text-decoration:none}.blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-ne
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 35 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 35 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74
                                                                                                                                                                                                                        Data Ascii: mages).columns-5 .blocks-gallery-image:nth-of-type(5n),.wp-block-gallery:not(.has-nested-images).columns-5 .blocks-gallery-item:nth-of-type(5n),.wp-block-gallery:not(.has-nested-images).columns-6 .blocks-gallery-image:nth-of-type(6n),.wp-block-gallery:not
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 7b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 61 70 74 69 6f 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 31 65 6d 20 2e 35 65 6d 20 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 30 20 2e 35 65 6d 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62
                                                                                                                                                                                                                        Data Ascii: ignright>figcaption{caption-side:bottom;display:table-caption}.wp-block-image .alignleft{float:left;margin:.5em 1em .5em 0}.wp-block-image .alignright{float:right;margin:.5em 0 .5em 1em}.wp-block-image .aligncenter{margin-left:auto;margin-right:auto}.wp-b
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 2e 36 32 35 65 6d 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 63 6f 6c 75 6d 6e 73 2d 32 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 63 6f 6c 75 6d 6e 73 2d 33 20 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28 33 33 2e 33 33 33 33 33 25 20 2d 20 2e 38 33 33 33 33 65 6d 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 63 6f 6c 75 6d 6e 73 2d 33 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 63 6f 6c 75 6d 6e 73 2d 34
                                                                                                                                                                                                                        Data Ascii: idth:calc(50% - .625em)}.wp-block-latest-posts.columns-2 li:nth-child(2n){margin-right:0}.wp-block-latest-posts.columns-3 li{width:calc(33.33333% - .83333em)}.wp-block-latest-posts.columns-3 li:nth-child(3n){margin-right:0}.wp-block-latest-posts.columns-4
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 69
                                                                                                                                                                                                                        Data Ascii: igation__submenu-container{height:auto;min-width:200px;opacity:1;overflow:visible;visibility:visible;width:auto}.wp-block-navigation .has-child .wp-block-navigation-submenu__toggle[aria-expanded=true]~.wp-block-navigation__submenu-container{height:auto;mi
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 6b 2d 67 61 70 2c 32 65 6d 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: k-gap,2em)}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation-item__content{padding:0}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-con


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.449742166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC700OUTGET /wp-content/plugins/fuse-social-floating-sidebar/framework/redux-core/assets/css/extendify-utilities.css?ver=4.4.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:49:45 GMT
                                                                                                                                                                                                                        ETag: "57009ec-d0bb-6130acdecc4e4"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 53435
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC7901INData Raw: 2e 74 65 78 74 2d 73 74 72 6f 6b 65 2c 2e 74 65 78 74 2d 73 74 72 6f 6b 65 2d 2d 70 72 69 6d 61 72 79 2c 2e 74 65 78 74 2d 73 74 72 6f 6b 65 2d 2d 73 65 63 6f 6e 64 61 72 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 74 79 70 6f 67 72 61 70 68 79 2d 2d 74 65 78 74 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 2c 32 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 78 74 2d 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 72 69 6e 67 2d 74 6f 2d 66 72 6f 6e 74 2c 2e 65 78 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2c 2e 65 78 74 2d 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                                                                                                                                                                                                                        Data Ascii: .text-stroke,.text-stroke--primary,.text-stroke--secondary{-webkit-text-stroke-width:var(--wp--custom--typography--text-stroke-width,2px)!important}.ext-absolute{position:absolute!important}.bring-to-front,.ext .wp-block-image,.ext-relative{position:relat
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 65 78 74 65 6e 64 69 66 79 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 61 72 67 65 2c 33 72 65 6d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 78 74 2d 2d 6d 72 2d 62 61 73 65 3a 6e 6f 74 28 5b 73 74 79 6c 65 2a 3d 6d 61 72 67 69 6e 5d 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 2c 31 2e 37 35 72 65 6d 29 20 2a 20 2d 31 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 78 74 2d 2d 6d 72 2d 6c 67 3a 6e 6f 74 28 5b 73 74 79 6c 65 2a 3d 6d 61 72 67 69 6e 5d 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 65 78 74 65 6e 64 69 66 79 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 61 72 67 65 2c 33 72 65 6d 29 20 2a 20 2d 31 29 21
                                                                                                                                                                                                                        Data Ascii: -right:var(--extendify--spacing--large,3rem)!important}.ext--mr-base:not([style*=margin]){margin-right:calc(var(--wp--style--block-gap,1.75rem) * -1)!important}.ext--mr-lg:not([style*=margin]){margin-right:calc(var(--extendify--spacing--large,3rem) * -1)!
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 6c 66 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 78 74 2d 6a 75 73 74 69 66 79 2d 73 65 6c 66 2d 73 74 72 65 74 63 68 7b 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 78 74 2d 72 6f 75 6e 64 65 64 2d 6e 6f 6e 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 78 74 2d 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 78 74 2d 72 6f 75 6e 64 65 64 2d 74 2d 6e 6f 6e 65 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70
                                                                                                                                                                                                                        Data Ascii: lf-center{justify-self:center!important}.ext-justify-self-stretch{justify-self:stretch!important}.ext-rounded-none{border-radius:0!important}.ext-rounded-full{border-radius:9999px!important}.ext-rounded-t-none{border-top-left-radius:0!important;border-top
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 73 2d 73 74 79 6c 65 2d 61 6e 67 6c 65 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 69 73 2d 73 74 79 6c 65 2d 61 6e 67 6c 65 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 76 69 64 65 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 70 6f 6c 79 67 6f 6e 28 30 20 30 2c 33 30 25 20 30 25 2c 35 30 25 20 31 30 30 25 2c 30 25 20 31 30 30 25 29 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6c 69 70 2d 70 61 74 68 3a 70 6f 6c 79 67 6f 6e 28 30 20 30 2c 33 30 25 20 30 25 2c 35 30 25 20 31 30 30 25 2c
                                                                                                                                                                                                                        Data Ascii: nter!important;justify-content:flex-end!important}.is-style-angled .wp-block-cover__image-background,.is-style-angled .wp-block-cover__video-background{-webkit-clip-path:polygon(0 0,30% 0%,50% 100%,0% 100%)!important;clip-path:polygon(0 0,30% 0%,50% 100%,
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 6e 64 69 66 79 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 61 72 67 65 2c 33 72 65 6d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 74 5c 3a 65 78 74 2d 2d 6d 78 2d 62 61 73 65 3a 6e 6f 74 28 5b 73 74 79 6c 65 2a 3d 6d 61 72 67 69 6e 5d 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 2c 31 2e 37 35 72 65 6d 29 20 2a 20 2d 31 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 2c 31 2e 37 35 72 65 6d 29 20 2a 20 2d 31 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 74 5c 3a 65 78 74 2d 2d 6d 78 2d 6c 67 3a 6e 6f 74 28 5b 73 74 79 6c 65 2a 3d 6d 61 72
                                                                                                                                                                                                                        Data Ascii: ndify--spacing--large,3rem)!important}.tablet\:ext--mx-base:not([style*=margin]){margin-left:calc(var(--wp--style--block-gap,1.75rem) * -1)!important;margin-right:calc(var(--wp--style--block-gap,1.75rem) * -1)!important}.tablet\:ext--mx-lg:not([style*=mar
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 74 6f 6d 3a 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 2c 31 2e 37 35 72 65 6d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 74 5c 3a 65 78 74 2d 70 79 2d 6c 67 3a 6e 6f 74 28 5b 73 74 79 6c 65 2a 3d 70 61 64 64 69 6e 67 5d 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 65 78 74 65 6e 64 69 66 79 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 61 72 67 65 2c 33 72 65 6d 29 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 65 78 74 65 6e 64 69 66 79 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 61 72 67 65 2c 33 72 65 6d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 74 5c 3a 65 78 74 2d 70 74 2d 30 3a 6e 6f 74 28 5b 73 74 79 6c 65 2a 3d 70 61 64 64 69 6e 67 5d 29 7b 70
                                                                                                                                                                                                                        Data Ascii: tom:var(--wp--style--block-gap,1.75rem)!important}.tablet\:ext-py-lg:not([style*=padding]){padding-top:var(--extendify--spacing--large,3rem)!important;padding-bottom:var(--extendify--spacing--large,3rem)!important}.tablet\:ext-pt-0:not([style*=padding]){p
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC5534INData Raw: 77 2d 66 75 6c 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 65 73 6b 74 6f 70 5c 3a 65 78 74 2d 66 6c 65 78 2d 31 7b 66 6c 65 78 3a 31 20 31 20 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 65 73 6b 74 6f 70 5c 3a 65 78 74 2d 66 6c 65 78 2d 61 75 74 6f 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 65 73 6b 74 6f 70 5c 3a 65 78 74 2d 66 6c 65 78 2d 69 6e 69 74 69 61 6c 7b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 65 73 6b 74 6f 70 5c 3a 65 78 74 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 66 6c 65 78 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 65 73 6b 74 6f 70 5c 3a 65 78 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 7b 66 6c 65 78 2d 73 68 72 69
                                                                                                                                                                                                                        Data Ascii: w-full{max-width:100%!important}.desktop\:ext-flex-1{flex:1 1 0%!important}.desktop\:ext-flex-auto{flex:1 1 auto!important}.desktop\:ext-flex-initial{flex:0 1 auto!important}.desktop\:ext-flex-none{flex:none!important}.desktop\:ext-flex-shrink-0{flex-shri


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.449743166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC687OUTGET /wp-content/plugins/fuse-social-floating-sidebar/inc/font-awesome/css/font-awesome.min.css?ver=5.4.10 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:49:57 GMT
                                                                                                                                                                                                                        ETag: "5700dc9-8c55-6130acea354b9"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 35925
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC7901INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 75 73 65 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FuseAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 36 38 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 39 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 61 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 62 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 63 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 64 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 65 22 7d 2e 66 75 73 65 69
                                                                                                                                                                                                                        Data Ascii: 68"}.fuseicon-asterisk:before{content:"\f069"}.fuseicon-exclamation-circle:before{content:"\f06a"}.fuseicon-gift:before{content:"\f06b"}.fuseicon-leaf:before{content:"\f06c"}.fuseicon-fire:before{content:"\f06d"}.fuseicon-eye:before{content:"\f06e"}.fusei
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 65 2d 70 69 65 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 65 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 30 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 31 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 33 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 66 69 72 65 2d 65 78 74 69 6e 67 75 69 73 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                        Data Ascii: e-piece:before{content:"\f12e"}.fuseicon-microphone:before{content:"\f130"}.fuseicon-microphone-slash:before{content:"\f131"}.fuseicon-shield:before{content:"\f132"}.fuseicon-calendar-o:before{content:"\f133"}.fuseicon-fire-extinguisher:before{content:"\f
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 3a 22 5c 66 31 64 61 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 68 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 62 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 68 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 63 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 70 61 72 61 67 72 61 70 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 64 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 73 6c 69 64 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 65 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 73 68 61 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 30 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 73 68 61 72 65 2d 61 6c 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                        Data Ascii: :"\f1da"}.fuseicon-circle-thin:before{content:"\f1db"}.fuseicon-header:before{content:"\f1dc"}.fuseicon-paragraph:before{content:"\f1dd"}.fuseicon-sliders:before{content:"\f1de"}.fuseicon-share-alt:before{content:"\f1e0"}.fuseicon-share-alt-square:before{
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC4024INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 35 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 67 69 74 6c 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 36 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 77 70 62 65 67 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 37 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 77 70 66 6f 72 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 38 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 65 6e 76 69 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 39 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 75 6e 69 76 65 72 73 61 6c 2d 61 63 63 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 61 22 7d 2e 66 75 73 65 69 63 6f 6e 2d 77 68 65 65 6c 63 68
                                                                                                                                                                                                                        Data Ascii: before{content:"\f295"}.fuseicon-gitlab:before{content:"\f296"}.fuseicon-wpbeginner:before{content:"\f297"}.fuseicon-wpforms:before{content:"\f298"}.fuseicon-envira:before{content:"\f299"}.fuseicon-universal-access:before{content:"\f29a"}.fuseicon-wheelch


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.449744166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC653OUTGET /wp-content/plugins/photo-gallery/css/bwg-fonts/fonts.css?ver=0.0.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:30 GMT
                                                                                                                                                                                                                        ETag: "5701da5-fbc-6130a9e8d48fd"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4028
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC4028INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 62 77 67 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 62 77 67 2e 65 6f 74 3f 71 79 31 38 6b 6b 27 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 62 77 67 2e 65 6f 74 3f 71 79 31 38 6b 6b 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 62 77 67 2e 74 74 66 3f 71 79 31 38 6b 6b 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 62 77 67 2e 77 6f 66 66 3f 71 79 31 38 6b 6b 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 66 6f 6e 74
                                                                                                                                                                                                                        Data Ascii: @font-face { font-family: 'bwg'; src: url('fonts/bwg.eot?qy18kk'); src: url('fonts/bwg.eot?qy18kk#iefix') format('embedded-opentype'), url('fonts/bwg.ttf?qy18kk') format('truetype'), url('fonts/bwg.woff?qy18kk') format('woff'), url('font


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.449746166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:56 UTC652OUTGET /wp-content/plugins/photo-gallery/css/sumoselect.min.css?ver=3.4.6 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:57 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:31 GMT
                                                                                                                                                                                                                        ETag: "5701dfc-1dba-6130a9e96ab68"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7610
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC7610INData Raw: 2e 53 75 6d 6f 53 65 6c 65 63 74 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 2e 53 75 6d 6f 53 65 6c 65 63 74 7b 77 69 64 74 68 3a 32 30 30 70 78 7d 2e 53 65 6c 65 63 74 42 6f 78 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 38 70 78 7d 2e 73 75 6d 6f 53 74 6f 70 53 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 53 75 6d 6f 53 65 6c 65 63 74 20 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 53 75 6d 6f 53 65 6c 65 63 74 20 2e 73 65 61 72 63 68 2d 74 78 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 53 75 6d 6f 53 65 6c 65 63 74 20 2e 6e 6f 2d 6d 61 74 63 68 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 53 75 6d 6f 53 65 6c 65 63 74 2e 6f 70 65 6e 20 2e 73 65 61 72
                                                                                                                                                                                                                        Data Ascii: .SumoSelect p{margin:0}.SumoSelect{width:200px}.SelectBox{padding:5px 8px}.sumoStopScroll{overflow:hidden}.SumoSelect .hidden{display:none}.SumoSelect .search-txt{display:none;outline:0}.SumoSelect .no-match{display:none;padding:6px}.SumoSelect.open .sear


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.449747166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC665OUTGET /wp-content/plugins/photo-gallery/css/jquery.mCustomScrollbar.min.css?ver=3.1.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:57 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:31 GMT
                                                                                                                                                                                                                        ETag: "5701df8-a730-6130a9e96a780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 42800
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC7901INData Raw: 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 7d 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 2e 6d 43 53 5f 6e 6f 5f 73 63 72 6f 6c 6c 62 61 72 2c 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 2e 6d 43 53 5f 74 6f 75 63 68 5f 61 63 74 69 6f 6e 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 7d 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31
                                                                                                                                                                                                                        Data Ascii: .mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:1
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 6f 78 7e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 7b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 22 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 3b 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 34 30 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69
                                                                                                                                                                                                                        Data Ascii: ox~.mCSB_scrollTools.mCSB_scrollTools_onDrag{opacity:1;filter:"alpha(opacity=100)";-ms-filter:"alpha(opacity=100)"}.mCSB_scrollTools .mCSB_draggerRail{background-color:#000;background-color:rgba(0,0,0,.4);filter:"alpha(opacity=40)";-ms-filter:"alpha(opaci
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 6c 69 67 68 74 2d 74 68 69 6e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 6d 61 72 67 69 6e 3a 37 70 78 20 61 75 74 6f 7d 2e 6d 43 53 2d 64 61 72 6b 2d 74 68 69 6e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30
                                                                                                                                                                                                                        Data Ascii: orizontal .mCSB_dragger .mCSB_dragger_bar,.mCS-light-thin.mCSB_scrollTools_horizontal .mCSB_dragger .mCSB_dragger_bar{width:100%;height:2px;margin:7px auto}.mCS-dark-thin.mCSB_scrollTools .mCSB_draggerRail{background-color:#000;background-color:rgba(0,0,0
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 33 64 2d 74 68 69 63 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 33 64 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 79 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 72 67 62 61 28 32 35 35 2c 32 35
                                                                                                                                                                                                                        Data Ascii: dark.mCSB_scrollTools .mCSB_dragger .mCSB_dragger_bar,.mCS-3d-thick.mCSB_scrollTools .mCSB_dragger .mCSB_dragger_bar,.mCS-3d.mCSB_scrollTools .mCSB_dragger .mCSB_dragger_bar{background-repeat:repeat-y;background-image:-moz-linear-gradient(left,rgba(255,25
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC8000INData Raw: 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 32 70 78 20 2d 37 32 70 78 7d 2e 6d 43 53 2d 33 64 2d 74 68 69 63 6b 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 32 70 78 20 2d 39 32 70 78 7d 2e 6d 43 53 2d 33 64 2d 74 68 69 63 6b 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 4c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 30 70 78 20 2d 31 31 32 70 78 7d 2e 6d 43 53 2d 33 64 2d 74 68 69 63 6b 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 52 69 67 68 74 7b 62 61 63 6b
                                                                                                                                                                                                                        Data Ascii: d-position:-112px -72px}.mCS-3d-thick-dark.mCSB_scrollTools .mCSB_buttonDown{background-position:-112px -92px}.mCS-3d-thick-dark.mCSB_scrollTools .mCSB_buttonLeft{background-position:-120px -112px}.mCS-3d-thick-dark.mCSB_scrollTools .mCSB_buttonRight{back
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC2899INData Raw: 67 67 65 72 3a 61 63 74 69 76 65 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 69 6e 73 65 74 2d 33 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 6f 6e 44 72 61 67 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 69 6e 73 65 74 2d 33 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 3a 61 63 74 69 76 65 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 69 6e 73 65 74 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 6f 6e 44 72
                                                                                                                                                                                                                        Data Ascii: gger:active .mCSB_dragger_bar,.mCS-inset-3-dark.mCSB_scrollTools .mCSB_dragger.mCSB_dragger_onDrag .mCSB_dragger_bar,.mCS-inset-3-dark.mCSB_scrollTools .mCSB_dragger:active .mCSB_dragger_bar,.mCS-inset-dark.mCSB_scrollTools .mCSB_dragger.mCSB_dragger_onDr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.449749184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=240044
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:58 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.449750166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC649OUTGET /wp-content/plugins/photo-gallery/css/styles.min.css?ver=1.8.21 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:31 GMT
                                                                                                                                                                                                                        ETag: "5701dfa-b1ec-6130a9e96a780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 45548
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC7901INData Raw: 2e 73 70 69 64 65 72 5f 70 6f 70 75 70 5f 77 72 61 70 20 2e 62 77 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 66 69 67 75 72 65 2e 7a 6f 6f 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 75 72 73 6f 72 3a 7a 6f 6f 6d 2d 69 6e 7d 66 69 67 75 72 65 2e 7a 6f 6f 6d 20 69 6d 67 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 30 7d 66 69 67 75 72 65 2e 7a 6f 6f 6d 20 69 6d 67 7b 74 72 61 6e
                                                                                                                                                                                                                        Data Ascii: .spider_popup_wrap .bwg_image_wrap figure{margin:0;padding:0;display:inline-block}figure.zoom{background-position:50% 50%;background-size:200%;position:relative;width:auto;overflow:hidden;cursor:zoom-in}figure.zoom img:hover{opacity:0}figure.zoom img{tran
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 67 2d 66 6c 65 78 2d 72 6f 77 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 62 77 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 62 77 67 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 62 77 67 2d 69 74 65 6d 30 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 7d 2e 62 77 67 2d 69 74 65 6d 30 3a
                                                                                                                                                                                                                        Data Ascii: g-flex-row{flex-direction:row;flex-wrap:wrap}.bwg-container{font-size:0;width:100%;max-width:100%;display:flex;flex-direction:row;flex-wrap:wrap}.bwg-item{display:flex;flex-direction:column;cursor:pointer}.bwg-item0{overflow:hidden;z-index:100}.bwg-item0:
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 74 69 43 6f 6e 74 72 6f 6c 73 3e 70 2e 62 74 6e 43 61 6e 63 65 6c 2c 2e 62 77 67 5f 74 68 75 6d 62 6e 61 69 6c 2e 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 61 72 63 68 5f 6c 69 6e 65 20 2e 53 75 6d 6f 53 65 6c 65 63 74 3e 2e 6f 70 74 57 72 61 70 70 65 72 2e 6d 75 6c 74 69 70 6c 65 3e 2e 4d 75 6c 74 69 43 6f 6e 74 72 6f 6c 73 3e 70 2e 62 74 6e 4f 6b 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 55 62 75 6e 74 75 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 7d 2e 62 77 67 5f 74 68 75 6d 62 6e 61 69 6c 2e 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 61 72 63 68 5f 6c 69 6e 65 20 2e 53 75 6d 6f 53 65 6c 65 63 74 3e 2e 6f 70 74 57 72 61 70 70 65 72 2e 6d 75 6c 74 69 70 6c 65 3e 2e 4d 75 6c 74 69 43 6f
                                                                                                                                                                                                                        Data Ascii: tiControls>p.btnCancel,.bwg_thumbnail.bwg_container .search_line .SumoSelect>.optWrapper.multiple>.MultiControls>p.btnOk{font-family:Ubuntu;font-size:12px;line-height:12px}.bwg_thumbnail.bwg_container .search_line .SumoSelect>.optWrapper.multiple>.MultiCo
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 2e 62 77 67 5f 63 61 72 6f 75 73 65 6c 20 5b 69 64 5e 3d 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 32 5f 5d 20 5b 69 64 5e 3d 62 77 67 5f 63 61 72 6f 75 73 65 6c 5f 70 6c 61 79 5f 70 61 75 73 65 5f 5d 3a 68 6f 76 65 72 20 73 70 61 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 33 7d 2e 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 2e 62 77 67 5f 63 61 72 6f 75 73 65 6c 20 5b 69 64 5e 3d 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 32 5f 5d 20 5b 69 64 5e 3d 62 77 67 5f 63 61 72 6f 75 73 65 6c 5f 70 6c 61 79 5f 70 61 75 73 65 5f 5d 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69
                                                                                                                                                                                                                        Data Ascii: isplay:inline-block!important}.bwg_container.bwg_carousel [id^=bwg_container2_] [id^=bwg_carousel_play_pause_]:hover span{position:relative;z-index:13}.bwg_container.bwg_carousel [id^=bwg_container2_] [id^=bwg_carousel_play_pause_] span{display:flex;justi
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 61 64 69 75 73 3a 32 70 78 7d 2e 62 77 67 5f 69 6d 61 67 65 5f 69 6e 66 6f 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 23 62 77 67 5f 72 61 74 65 5f 66 6f 72 6d 20 2e 62 77 67 5f 68 69 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 77 67 5f 73 74 61 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 75 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 77 67 5f 69 6d 61 67 65 5f 63 6f 75 6e 74 5f 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 76 65 72
                                                                                                                                                                                                                        Data Ascii: adius:2px}.bwg_image_info::-webkit-scrollbar-thumb:hover{background-color:#d9d9d9}#bwg_rate_form .bwg_hint{margin:0 5px;display:none}.bwg_star{display:inline-block;width:unset!important}.bwg_image_count_container{left:0;line-height:1;position:absolute;ver
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC5647INData Raw: 5e 3d 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 32 5f 5d 20 73 70 61 6e 5b 63 6c 61 73 73 5e 3d 62 77 67 5f 73 6c 69 64 65 73 68 6f 77 5f 77 61 74 65 72 6d 61 72 6b 5f 73 70 75 6e 5f 5d 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 64 69 76 5b 69 64 5e 3d 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 31 5f 5d 20 64 69 76 5b 69 64 5e 3d 62 77 67 5f 63 6f 6e 74 61 69 6e 65 72 32 5f 5d 20 73 70 61 6e 5b 63 6c 61 73 73 5e 3d 62 77 67 5f 73 6c 69 64 65 73 68 6f 77 5f 74 69 74 6c 65 5f 73 70 75 6e 5f 5d 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76
                                                                                                                                                                                                                        Data Ascii: ^=bwg_container2_] span[class^=bwg_slideshow_watermark_spun_]{display:table-cell;overflow:hidden;position:relative}div[id^=bwg_container1_] div[id^=bwg_container2_] span[class^=bwg_slideshow_title_spun_]{display:table-cell;overflow:hidden;position:relativ


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        10192.168.2.449751166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC671OUTGET /wp-content/uploads/fusion-styles/e47272e5c37095bd89688e6160449e5e.min.css?ver=3.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 12:19:16 GMT
                                                                                                                                                                                                                        ETag: "5725aa4-f10a9-6246ed8725eda"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 987305
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC7899INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 43 6f 6d 70 69 6c 65 64 20 43 53 53 20 2d 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 20 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61
                                                                                                                                                                                                                        Data Ascii: /********* Compiled CSS - Do not edit *********/ .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wra
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4a 6f 73 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6a 6f 73 74 2f 76 31 38 2f 39 32 7a 61 74 42 68 50 4e 71 77 37 33 6f 44 64 34 69 59 6c 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e
                                                                                                                                                                                                                        Data Ascii: { font-family: 'Jost'; font-style: normal; font-weight: 700; src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* latin-ext */@fon
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 2f 73 2f 6f 70 65 6e 73 61 6e 73 2f 76 34 30 2f 6d 65 6d 74 59 61 47 73 31 32 36 4d 69 5a 70 42 41 2d 55 46 55 49 63 56 58 53 43 45 6b 78 32 63 6d 71 76 58 6c 57 71 57 75 30 36 46 31 35 4d 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 35 39 30 2d 30 35 46 46 2c 20 55 2b 32 30 30 43 2d 32 30 31 30 2c 20 55 2b 32 30 41 41 2c 20 55 2b 32 35 43 43 2c 20 55 2b 46 42 31 44 2d 46 42 34 46 3b 0a 7d 0a 2f 2a 20 6d 61 74 68 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b
                                                                                                                                                                                                                        Data Ascii: /s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2) format('woff2'); unicode-range: U+0590-05FF, U+200C-2010, U+20AA, U+25CC, U+FB1D-FB4F;}/* math */@font-face { font-family: 'Open Sans'; font-style: italic; font-weight: 600;
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 20 55 2b 31 46 35 30 37 2d 31 46 35 30 42 2c 20 55 2b 31 46 35 30 44 2c 20 55 2b 31 46 35 31 32 2d 31 46 35 31 33 2c 20 55 2b 31 46 35 33 45 2d 31 46 35 34 41 2c 20 55 2b 31 46 35 34 46 2d 31 46 35 46 41 2c 20 55 2b 31 46 36 31 30 2c 20 55 2b 31 46 36 35 30 2d 31 46 36 37 46 2c 20 55 2b 31 46 36 38 37 2c 20 55 2b 31 46 36 38 44 2c 20 55 2b 31 46 36 39 31 2c 20 55 2b 31 46 36 39 34 2c 20 55 2b 31 46 36 39 38 2c 20 55 2b 31 46 36 41 44 2c 20 55 2b 31 46 36 42 32 2c 20 55 2b 31 46 36 42 39 2d 31 46 36 42 41 2c 20 55 2b 31 46 36 42 43 2c 20 55 2b 31 46 36 43 36 2d 31 46 36 43 46 2c 20 55 2b 31 46 36 44 33 2d 31 46 36 44 37 2c 20 55 2b 31 46 36 45 30 2d 31 46 36 45 41 2c 20 55 2b 31 46 36 46 30 2d 31 46 36 46 33 2c 20 55 2b 31 46 36 46 37 2d 31 46 36 46 43 2c
                                                                                                                                                                                                                        Data Ascii: U+1F507-1F50B, U+1F50D, U+1F512-1F513, U+1F53E-1F54A, U+1F54F-1F5FA, U+1F610, U+1F650-1F67F, U+1F687, U+1F68D, U+1F691, U+1F694, U+1F698, U+1F6AD, U+1F6B2, U+1F6B9-1F6BA, U+1F6BC, U+1F6C6-1F6CF, U+1F6D3-1F6D7, U+1F6E0-1F6EA, U+1F6F0-1F6F3, U+1F6F7-1F6FC,
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 5a 69 6c 6c 61 20 53 6c 61 62 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30
                                                                                                                                                                                                                        Data Ascii: 152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* latin-ext */@font-face { font-family: 'Zilla Slab'; font-style: normal; font-weight: 40
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 66 6f 6c 69 6f 2d 6c 61 79 6f 75 74 2d 6d 61 73 6f 6e 72 79 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 73 69 78 2e 66 75 73 69 6f 6e 2d 6d 61 73 6f 6e 72 79 2d 68 61 73 2d 76 65 72 74 69 63 61 6c 20 2e 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 6c 61 6e 64 73 63 61 70 65 2c 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6d 61 73 6f 6e 72 79 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 73 69 78 2e 66 75 73 69 6f 6e 2d 6d 61 73 6f 6e 72 79 2d 68 61 73 2d 76 65 72 74 69 63 61 6c 20 2e 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 6c 61 6e 64 73 63 61 70 65 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 25 7d 2e 66 75 73 69 6f 6e 2d 6d 61 73 6f 6e 72 79 2d 65 6c 65 6d 65 6e 74 2d 63 6f
                                                                                                                                                                                                                        Data Ascii: folio-layout-masonry.fusion-portfolio-six.fusion-masonry-has-vertical .fusion-element-landscape,.fusion-portfolio.fusion-portfolio-masonry.fusion-portfolio-six.fusion-masonry-has-vertical .fusion-element-landscape{width:33.3333%}.fusion-masonry-element-co
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 73 6f 6c 69 64 20 23 33 33 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 20 2e 32 73 7d 2e 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 66 6f 72 6d 2d 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 2e 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 74 6f 6f 6c 74 69 70 20 2e 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 74 6f 6f 6c 74 69 70 2d 63 6f 6e 74 65 6e 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 63 61 6c 63 28 31 2e 34 65 6d 20 2d 20 35 70 78 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 65 6d 3b 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 74
                                                                                                                                                                                                                        Data Ascii: solid #333;border-radius:3px;transition:all .2s ease .2s}.fusion-form-form-wrapper .fusion-form-field .fusion-form-tooltip .fusion-form-tooltip-content::before{content:" ";position:absolute;top:100%;left:calc(1.4em - 5px);margin-left:.2em;width:0;border-t
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 65 6e 74 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 61 2e 69 6e 61 63 74 69 76 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 63 75 72 72 65 6e 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 6e 65 78 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 72 65 76 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66
                                                                                                                                                                                                                        Data Ascii: ent,.pagination .pagination-next,.pagination .pagination-prev,.pagination a.inactive,.woocommerce-pagination .current,.woocommerce-pagination .next,.woocommerce-pagination .page-numbers,.woocommerce-pagination .prev{display:inline-flex;position:relative;f
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 69 6e 67 6c 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 5b 72 65 6c 3d 6e 65 78 74 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 72 65 76 3a 62 65 66 6f 72 65 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 3a 62 65 66 6f 72 65 2c 2e 73 69 6e 67 6c 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 5b 72 65 6c 3d 70 72 65 76 5d 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 72 65 76 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e
                                                                                                                                                                                                                        Data Ascii: ;position:relative}.single-navigation a[rel=next]{margin-left:15px;margin-right:1em}.fusion-pagination .prev:before,.pagination-prev:before,.single-navigation a[rel=prev]:before,.woocommerce-pagination .prev:before{position:absolute;top:50%;transform:tran
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 64 33 64 33 64 33 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 3b 77 69 64 74 68 3a 31 35 2e 37 34 34 36 38 30 38 35 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 31 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 74 61 62 73 2d 76 65 72 74 69 63 61 6c 20 2e 74 61 62 2d 68 6f 6c 64 20 2e 74 61 62 73 65 74 20 6c 69 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 74 61 62 73 2d 76 65 72 74 69 63 61
                                                                                                                                                                                                                        Data Ascii: d3d3d3;border-top:1px solid #d3d3d3;border-bottom:1px solid #d3d3d3;width:15.74468085%;float:left;height:auto;position:relative;left:1px;z-index:10}.tabs-vertical .tab-hold .tabset li{float:none;width:auto;height:auto;border:0;background:0 0}.tabs-vertica


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        11192.168.2.449752166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC618OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 09:06:44 GMT
                                                                                                                                                                                                                        ETag: "574089e-15601-60f34aeb91f33"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61
                                                                                                                                                                                                                        Data Ascii: tNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disa
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC8000INData Raw: 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f
                                                                                                                                                                                                                        Data Ascii: tNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.no
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22
                                                                                                                                                                                                                        Data Ascii: .prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65
                                                                                                                                                                                                                        Data Ascii: {z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75
                                                                                                                                                                                                                        Data Ascii: em,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                                                                                                                                                                        Data Ascii: {if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(th
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31
                                                                                                                                                                                                                        Data Ascii: ":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69
                                                                                                                                                                                                                        Data Ascii: ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.fi
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC8000INData Raw: 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e
                                                                                                                                                                                                                        Data Ascii: (e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        12192.168.2.449753166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC626OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 09:06:45 GMT
                                                                                                                                                                                                                        ETag: "5740896-3509-60f34aec4239b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC5683INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                                                        Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        13192.168.2.449754166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC652OUTGET /wp-content/plugins/photo-gallery/booster/assets/js/circle-progress.js?ver=1.2.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:30 GMT
                                                                                                                                                                                                                        ETag: "5701d99-3c0a-6130a9e8a8208"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 15370
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:04:58 UTC7894INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2d 63 69 72 63 6c 65 2d 70 72 6f 67 72 65 73 73 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 74 6f 20 64 72 61 77 20 61 6e 69 6d 61 74 65 64 20 63 69 72 63 75 6c 61 72 20 70 72 6f 67 72 65 73 73 20 62 61 72 73 3a 0a 20 2a 20 7b 40 6c 69 6e 6b 20 68 74 74 70 3a 2f 2f 6b 6f 74 74 65 6e 61 74 6f 72 2e 67 69 74 68 75 62 2e 69 6f 2f 6a 71 75 65 72 79 2d 63 69 72 63 6c 65 2d 70 72 6f 67 72 65 73 73 2f 7d 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 52 6f 73 74 79 73 6c 61 76 20 42 72 79 7a 67 75 6e 6f 76 20 3c 6b 6f 74 74 65 6e 61 74 6f 72 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 31 2e 32 2e 32 0a 20 2a 20 40 6c 69 63 65 6e 63 65 20 4d 49 54 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0a 20
                                                                                                                                                                                                                        Data Ascii: /** * jquery-circle-progress - jQuery Plugin to draw animated circular progress bars: * {@link http://kottenator.github.io/jquery-circle-progress/} * * @author Rostyslav Bryzgunov <kottenator@gmail.com> * @version 1.2.2 * @licence MIT * @preserve
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC7476INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 20 3d 20 63 6f 6c 6f 72 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 20 3d 20 63 6f 6c 6f 72 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 67 2e 61 64 64 43 6f 6c 6f 72 53 74 6f 70 28 70 6f 73 2c 20 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 72 63 46 69 6c 6c 20 3d 20 6c 67 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 66 20 28 66 69 6c 6c 2e 69 6d 61 67 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6d 67 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 69 6c 6c 2e 69 6d 61 67 65 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                        Data Ascii: { pos = color[1]; color = color[0]; } lg.addColorStop(pos, color); } this.arcFill = lg; } } if (fill.image) { var img; if (fill.image instanceo


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        14192.168.2.449756184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=240100
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:59 GMT
                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        15192.168.2.449755166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC643OUTGET /wp-content/plugins/photo-gallery/booster/assets/js/global.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:04:59 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:30 GMT
                                                                                                                                                                                                                        ETag: "5701d9a-2537-6130a9e8a8208"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 9527
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC7895INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 20 43 68 61 6e 67 65 20 74 68 65 20 43 54 41 20 66 6f 72 20 70 61 67 65 73 20 77 69 74 68 20 50 47 20 69 6e 20 69 74 2e 2a 2f 0a 20 20 69 66 20 28 6a 51 75 65 72 79 28 22 2e 62 77 67 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 76 61 72 20 68 74 6d 6c 20 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 77 62 5f 61 64 6d 69 6e 5f 62 61 72 5f 6d 65 6e 75 5f 68 65 61 64 65 72 22 3e 27 3b 0a 20 20 20 20 68 74 6d 6c 20 2b 3d 20 27 3c 69 6d 67 20 63 6c 61 73 73 3d 22 74 77 62 5f 6d 65 6e 75 5f 6c 6f 67 6f 22 20 73 72 63 3d 22 27 20 2b 20 74 77 62 2e 70 6c 75 67 69 6e 5f 75 72 6c 20 2b 20 27 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 5f 77
                                                                                                                                                                                                                        Data Ascii: jQuery(function () { /* Change the CTA for pages with PG in it.*/ if (jQuery(".bwg-container").length) { var html = '<div class="twb_admin_bar_menu_header">'; html += '<img class="twb_menu_logo" src="' + twb.plugin_url + '/assets/images/logo_w
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC1632INData Raw: 20 73 69 7a 65 20 3d 20 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 61 74 29 2e 64 61 74 61 28 27 73 69 7a 65 27 29 29 3b 0a 20 20 76 61 72 20 74 68 69 63 6b 6e 65 73 73 20 3d 20 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 61 74 29 2e 64 61 74 61 28 27 74 68 69 63 6b 6e 65 73 73 27 29 29 3b 0a 20 20 76 61 72 20 63 6f 6c 6f 72 20 3d 20 73 63 6f 72 65 20 3c 3d 20 34 39 20 3f 20 22 72 67 62 28 32 35 33 2c 20 36 30 2c 20 34 39 29 22 20 3a 20 28 73 63 6f 72 65 20 3e 3d 20 39 30 20 3f 20 22 72 67 62 28 31 32 2c 20 32 30 36 2c 20 31 30 37 29 22 20 3a 20 22 72 67 62 28 32 35 35 2c 20 31 36 34 2c 20 30 29 22 29 3b 0a 20 20 6a 51 75 65 72 79 28 74 68 61 74 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 27 2e 74 77 62 2d 6c 6f 61 64 2d 74 69 6d
                                                                                                                                                                                                                        Data Ascii: size = parseInt(jQuery(that).data('size')); var thickness = parseInt(jQuery(that).data('thickness')); var color = score <= 49 ? "rgb(253, 60, 49)" : (score >= 90 ? "rgb(12, 206, 107)" : "rgb(255, 164, 0)"); jQuery(that).parent().find('.twb-load-tim


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        16192.168.2.449758166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC657OUTGET /wp-content/plugins/fuse-social-floating-sidebar/inc/js/fuse_script.js?ver=1204563291 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:50:01 GMT
                                                                                                                                                                                                                        ETag: "5700dff-2c8-6130acee02b6e"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 712
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC712INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 20 24 28 22 2e 66 75 73 65 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 5f 6c 69 6e 6b 73 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 68 69 73 20 64 6f 65 73 20 74 68 65 20 61 6a 61 78 20 72 65 71 75 65 73 74 0a 20 20 20 20 20 20 20 20 24 2e 70 6f 73 74 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 66 75 73 65 5f 73 6f 63 69 61 6c 2e 61 6a 61 78 5f 75 72 6c 2c 20 2f 2f 20 6f 72 20 65 78 61 6d 70 6c 65 5f 61 6a 61 78 5f 6f 62 6a 2e 61 6a 61 78 75 72 6c 20 69 66 20 75 73 69 6e 67 20 6f 6e 20 66 72 6f 6e 74 65 6e 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($) { $(".fuse_social_icons_links").click(function(){ // This does the ajax request $.post({ url: fuse_social.ajax_url, // or example_ajax_obj.ajaxurl if using on frontend data: {


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        17192.168.2.449757166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:04:59 UTC643OUTGET /wp-content/plugins/photo-gallery/js/jquery.sumoselect.min.js?ver=3.4.6 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "572052c-56cd-6130a9f099a33"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 22221
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC7894INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 61 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                        Data Ascii: "use strict";function _typeof(a){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"==typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototyp
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC8000INData Raw: 4e 53 20 4f 4e 20 4d 55 4c 54 49 50 4c 45 20 53 45 4c 45 43 54 2e 0a 6d 75 6c 74 69 53 65 6c 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 20 6d 75 6c 74 69 53 65 6c 65 6c 65 63 74 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 6f 70 74 44 69 76 2e 61 64 64 43 6c 61 73 73 28 22 6d 75 6c 74 69 70 6c 65 22 29 2c 62 2e 6f 6b 62 74 6e 3d 61 28 22 3c 70 20 74 61 62 69 6e 64 65 78 3d 5c 22 30 5c 22 20 63 6c 61 73 73 3d 5c 22 62 74 6e 4f 6b 5c 22 3e 3c 2f 70 3e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 6f 6b 62 74 6e 28 29 2c 62 2e 68 69 64 65 4f 70 74 73 28 29 7d 29 3b 76 61 72 20 63 3d 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 28 66 2e 6c 6f 63 61 6c 65 2c 31 29 3b 62 2e 6f 6b 62 74 6e 5b 30 5d 2e 69 6e 6e 65 72 54 65 78 74 3d 63 5b 30
                                                                                                                                                                                                                        Data Ascii: NS ON MULTIPLE SELECT.multiSelelect:function multiSelelect(){var b=this;b.optDiv.addClass("multiple"),b.okbtn=a("<p tabindex=\"0\" class=\"btnOk\"></p>").click(function(){b._okbtn(),b.hideOpts()});var c=_slicedToArray(f.locale,1);b.okbtn[0].innerText=c[0
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC6327INData Raw: 6a 6f 69 6e 28 22 2c 20 22 29 7d 65 6c 73 65 7b 76 61 72 20 67 3d 61 2e 45 2e 66 69 6e 64 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6e 6f 74 28 22 3a 64 69 73 61 62 6c 65 64 22 29 3b 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 67 2e 74 65 78 74 28 29 2c 62 3d 67 2e 6c 65 6e 67 74 68 7d 76 61 72 20 63 3d 21 31 3b 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 7c 7c 28 63 3d 21 30 2c 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 61 2e 45 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 21 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 26 26 28 2f 2f 69 66 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 69 73 20 74 68 65 72 65 20 74 68 65 6e 20 73 65 74 20 69 74 0a 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 61 2e 45 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 3a 64 69 73 61 62 6c 65
                                                                                                                                                                                                                        Data Ascii: join(", ")}else{var g=a.E.find(":checked").not(":disabled");a.placeholder=g.text(),b=g.length}var c=!1;a.placeholder||(c=!0,a.placeholder=a.E.attr("placeholder"),!a.placeholder&&(//if placeholder is there then set ita.placeholder=a.E.find("option:disable


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        18192.168.2.449759166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC631OUTGET /wp-content/plugins/photo-gallery/js/tocca.min.js?ver=2.0.9 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "572052f-1027-6130a9f099e1b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4135
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC4135INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 64 6f 63 2c 77 69 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 2e 63 72 65 61 74 65 45 76 65 6e 74 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 69 6e 74 65 72 45 76 65 6e 74 28 74 79 70 65 29 7b 76 61 72 20 6c 6f 3d 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 73 3d 22 4d 53 22 2b 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 3f 6d 73 3a 21 21 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 6c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 6f 75 63 68 45 76 65 6e 74 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 22 6f 6e 22 2b 6e 61 6d 65 20 69 6e 20 77 69 6e 64 6f 77 26 26 6e 61 6d 65 7d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(doc,win){if("function"!=typeof doc.createEvent)return;function pointerEvent(type){var lo=type.toLowerCase(),ms="MS"+type;return navigator.msPointerEnabled?ms:!!window.PointerEvent&&lo}function touchEvent(name){return"on"+name in window&&name}fun


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        19192.168.2.449760166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC397OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 09:06:45 GMT
                                                                                                                                                                                                                        ETag: "5740896-3509-60f34aec4239b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC5683INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                                                        Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        20192.168.2.449761166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC423OUTGET /wp-content/plugins/photo-gallery/booster/assets/js/circle-progress.js?ver=1.2.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:30 GMT
                                                                                                                                                                                                                        ETag: "5701d99-3c0a-6130a9e8a8208"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 15370
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC7894INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2d 63 69 72 63 6c 65 2d 70 72 6f 67 72 65 73 73 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 74 6f 20 64 72 61 77 20 61 6e 69 6d 61 74 65 64 20 63 69 72 63 75 6c 61 72 20 70 72 6f 67 72 65 73 73 20 62 61 72 73 3a 0a 20 2a 20 7b 40 6c 69 6e 6b 20 68 74 74 70 3a 2f 2f 6b 6f 74 74 65 6e 61 74 6f 72 2e 67 69 74 68 75 62 2e 69 6f 2f 6a 71 75 65 72 79 2d 63 69 72 63 6c 65 2d 70 72 6f 67 72 65 73 73 2f 7d 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 52 6f 73 74 79 73 6c 61 76 20 42 72 79 7a 67 75 6e 6f 76 20 3c 6b 6f 74 74 65 6e 61 74 6f 72 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 31 2e 32 2e 32 0a 20 2a 20 40 6c 69 63 65 6e 63 65 20 4d 49 54 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0a 20
                                                                                                                                                                                                                        Data Ascii: /** * jquery-circle-progress - jQuery Plugin to draw animated circular progress bars: * {@link http://kottenator.github.io/jquery-circle-progress/} * * @author Rostyslav Bryzgunov <kottenator@gmail.com> * @version 1.2.2 * @licence MIT * @preserve
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC7476INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 20 3d 20 63 6f 6c 6f 72 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 20 3d 20 63 6f 6c 6f 72 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 67 2e 61 64 64 43 6f 6c 6f 72 53 74 6f 70 28 70 6f 73 2c 20 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 72 63 46 69 6c 6c 20 3d 20 6c 67 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 66 20 28 66 69 6c 6c 2e 69 6d 61 67 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6d 67 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 69 6c 6c 2e 69 6d 61 67 65 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                        Data Ascii: { pos = color[1]; color = color[0]; } lg.addColorStop(pos, color); } this.arcFill = lg; } } if (fill.image) { var img; if (fill.image instanceo


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        21192.168.2.449765166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC389OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 09:06:44 GMT
                                                                                                                                                                                                                        ETag: "574089e-15601-60f34aeb91f33"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61
                                                                                                                                                                                                                        Data Ascii: tNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disa
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f
                                                                                                                                                                                                                        Data Ascii: tNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.no
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22
                                                                                                                                                                                                                        Data Ascii: .prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65
                                                                                                                                                                                                                        Data Ascii: {z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75
                                                                                                                                                                                                                        Data Ascii: em,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                                                                                                                                                                        Data Ascii: {if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(th
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31
                                                                                                                                                                                                                        Data Ascii: ":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69
                                                                                                                                                                                                                        Data Ascii: ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.fi
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e
                                                                                                                                                                                                                        Data Ascii: (e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        22192.168.2.449762166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC656OUTGET /wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.js?ver=3.1.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "5720529-b1a7-6130a9f099a33"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 45479
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC7894INData Raw: 2f 2a 20 3d 3d 20 6a 71 75 65 72 79 20 6d 6f 75 73 65 77 68 65 65 6c 20 70 6c 75 67 69 6e 20 3d 3d 20 56 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 31 35 2c 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 3a 61 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 67 3d 62 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 68
                                                                                                                                                                                                                        Data Ascii: /* == jquery mousewheel plugin == Version: 3.1.15, License: MIT License (MIT) */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 72 6d 61 6c 69 7a 65 4d 6f 75 73 65 57 68 65 65 6c 44 65 6c 74 61 3f 74 2e 61 64 76 61 6e 63 65 64 2e 6e 6f 72 6d 61 6c 69 7a 65 4d 6f 75 73 65 57 68 65 65 6c 44 65 6c 74 61 3a 74 2e 6d 6f 75 73 65 57 68 65 65 6c 2e 6e 6f 72 6d 61 6c 69 7a 65 44 65 6c 74 61 2c 74 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 73 63 72 6f 6c 6c 54 79 70 65 3d 67 28 74 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 73 63 72 6f 6c 6c 54 79 70 65 29 2c 68 28 74 29 2c 65 28 6f 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 65 28 74 68 69 73 29 3b 69 66 28 21 6f 2e 64 61 74 61 28 61 29 29 7b 6f 2e 64 61 74 61 28 61 2c 7b 69 64 78 3a 2b 2b 72 2c 6f 70 74 3a 74 2c 73 63 72 6f 6c 6c 52 61 74 69 6f 3a 7b 79 3a 6e 75 6c 6c 2c 78 3a 6e 75 6c 6c 7d 2c 6f 76 65 72
                                                                                                                                                                                                                        Data Ascii: rmalizeMouseWheelDelta?t.advanced.normalizeMouseWheelDelta:t.mouseWheel.normalizeDelta,t.scrollButtons.scrollType=g(t.scrollButtons.scrollType),h(t),e(o).each(function(){var o=e(this);if(!o.data(a)){o.data(a,{idx:++r,opt:t,scrollRatio:{y:null,x:null},over
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 2d 77 69 64 74 68 22 3a 22 31 30 30 25 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 29 2e 75 6e 77 72 61 70 28 29 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2c 6f 3d 74 2e 64 61 74 61 28 61 29 2c 6e 3d 6f 2e 6f 70 74 2c 69 3d 65 28 22 2e 6d 43 53 42 5f 22 2b 6f 2e 69 64 78 2b 22 5f 73 63 72 6f 6c 6c 62 61 72 3a 66 69 72 73 74 22 29 2c 72 3d 6f 65 28 6e 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 74 61 62 69 6e 64 65 78 29 3f 22 74 61 62 69 6e 64 65 78 3d 27 22 2b 6e 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 74 61 62 69 6e 64 65 78 2b 22 27 22 3a 22 22 2c 6c 3d 5b 22 3c 61 20 68 72 65 66 3d 27 23 27 20 63 6c 61 73 73 3d 27 22 2b 64 5b 31 33 5d 2b 22 27 20 22 2b 72 2b 22 20 2f 3e 22 2c 22
                                                                                                                                                                                                                        Data Ascii: -width":"100%",position:"relative"}).unwrap()}},w=function(){var t=e(this),o=t.data(a),n=o.opt,i=e(".mCSB_"+o.idx+"_scrollbar:first"),r=oe(n.scrollButtons.tabindex)?"tabindex='"+n.scrollButtons.tabindex+"'":"",l=["<a href='#' class='"+d[13]+"' "+r+" />","
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 77 3d 22 79 78 22 3d 3d 3d 54 2e 61 78 69 73 3f 5b 75 2d 6f 2c 66 2d 61 5d 3a 22 78 22 3d 3d 3d 54 2e 61 78 69 73 3f 5b 6e 75 6c 6c 2c 66 2d 61 5d 3a 5b 75 2d 6f 2c 6e 75 6c 6c 5d 2c 49 5b 30 5d 2e 69 64 6c 65 54 69 6d 65 72 3d 32 35 30 2c 42 2e 6f 76 65 72 66 6c 6f 77 65 64 5b 30 5d 26 26 73 28 77 5b 30 5d 2c 52 2c 6e 2c 22 79 22 2c 22 61 6c 6c 22 2c 21 30 29 2c 42 2e 6f 76 65 72 66 6c 6f 77 65 64 5b 31 5d 26 26 73 28 77 5b 31 5d 2c 52 2c 6e 2c 22 78 22 2c 4c 2c 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 21 74 65 28 65 29 7c 7c 63 7c 7c 4f 28 65 29 5b 32 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 3d 30 29 3b 74 3d 31 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 51 28 79 29 2c 70 3d 4b
                                                                                                                                                                                                                        Data Ascii: w="yx"===T.axis?[u-o,f-a]:"x"===T.axis?[null,f-a]:[u-o,null],I[0].idleTimer=250,B.overflowed[0]&&s(w[0],R,n,"y","all",!0),B.overflowed[1]&&s(w[1],R,n,"x",L,!0)}}function i(e){if(!te(e)||c||O(e)[2])return void(t=0);t=1,e.stopImmediatePropagation(),Q(y),p=K
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC8000INData Raw: 63 3d 21 31 2c 69 2e 64 69 72 26 26 72 28 22 6f 66 66 22 2c 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6c 69 63 6b 22 3a 69 66 28 22 73 74 65 70 70 65 64 22 21 3d 3d 69 2e 74 79 70 65 7c 7c 6f 2e 74 77 65 65 6e 52 75 6e 6e 69 6e 67 29 72 65 74 75 72 6e 3b 72 28 22 6f 6e 22 2c 6c 29 7d 7d 7d 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 2e 74 79 70 65 3d 69 2e 6b 65 79 62 6f 61 72 64 2e 73 63 72 6f 6c 6c 54 79 70 65 2c 72 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 3d 69 2e 6b 65 79 62 6f 61 72 64 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 2c 22 73 74 65 70 70 65 64 22 3d 3d 3d 72 2e 74 79 70 65 26 26 6e 2e 74 77 65 65 6e 52 75 6e 6e 69 6e 67 7c 7c 6a 28 6f 2c 65 2c 74
                                                                                                                                                                                                                        Data Ascii: c=!1,i.dir&&r("off",l);break;case"click":if("stepped"!==i.type||o.tweenRunning)return;r("on",l)}}})},q=function(){function t(t){function a(e,t){r.type=i.keyboard.scrollType,r.scrollAmount=i.keyboard.scrollAmount,"stepped"===r.type&&n.tweenRunning||j(o,e,t
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC5585INData Raw: 22 29 26 26 63 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 4f 76 65 72 66 6c 6f 77 58 2e 63 61 6c 6c 28 74 5b 30 5d 29 2c 73 2e 63 6f 6e 74 65 6e 74 52 65 73 65 74 2e 78 3d 6e 75 6c 6c 29 2c 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 29 7b 76 61 72 20 76 3d 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 22 78 22 3d 3d 3d 6e 2e 64 69 72 3f 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 5b 31 5d 3a 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 5b 30 5d 3a 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 3b 6f 3d 56 28 6f 2c 76 2c 63 2e 73 6e 61 70 4f 66 66 73 65 74 29 7d 73 77 69 74 63 68 28 6e 2e 64 69 72 29 7b 63 61 73 65 22 78 22 3a 76 61 72 20 78 3d 65 28 22 23 6d 43 53 42 5f 22 2b 73 2e 69 64 78 2b 22 5f 64 72 61 67 67 65 72 5f 68 6f 72 69 7a 6f 6e 74 61
                                                                                                                                                                                                                        Data Ascii: ")&&c.callbacks.onOverflowX.call(t[0]),s.contentReset.x=null),c.snapAmount){var v=c.snapAmount instanceof Array?"x"===n.dir?c.snapAmount[1]:c.snapAmount[0]:c.snapAmount;o=V(o,v,c.snapOffset)}switch(n.dir){case"x":var x=e("#mCSB_"+s.idx+"_dragger_horizonta


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        23192.168.2.449763166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC643OUTGET /wp-content/plugins/photo-gallery/js/jquery.fullscreen.min.js?ver=0.6.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "5720525-18c5-6130a9f09964b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6341
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC6341INData Raw: 2f 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 20 76 30 2e 36 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 72 69 76 61 74 65 2d 66 61 63 65 2f 6a 71 75 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 e2 80 93 32 30 31 36 20 56 6c 61 64 69 6d 69 72 20 5a 68 75 72 61 76 6c 65 76 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 72 69 76 61 74 65 2d 66 61 63 65 2f 6a 71 75 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32
                                                                                                                                                                                                                        Data Ascii: /* * jquery.fullscreen v0.6.0 * https://github.com/private-face/jquery.fullscreen * * Copyright (c) 20122016 Vladimir Zhuravlev * Released under the MIT license * https://github.com/private-face/jquery.fullscreen/blob/master/LICENSE * * Date: 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        24192.168.2.449764166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC414OUTGET /wp-content/plugins/photo-gallery/booster/assets/js/global.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:30 GMT
                                                                                                                                                                                                                        ETag: "5701d9a-2537-6130a9e8a8208"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 9527
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC7895INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 20 43 68 61 6e 67 65 20 74 68 65 20 43 54 41 20 66 6f 72 20 70 61 67 65 73 20 77 69 74 68 20 50 47 20 69 6e 20 69 74 2e 2a 2f 0a 20 20 69 66 20 28 6a 51 75 65 72 79 28 22 2e 62 77 67 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 76 61 72 20 68 74 6d 6c 20 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 77 62 5f 61 64 6d 69 6e 5f 62 61 72 5f 6d 65 6e 75 5f 68 65 61 64 65 72 22 3e 27 3b 0a 20 20 20 20 68 74 6d 6c 20 2b 3d 20 27 3c 69 6d 67 20 63 6c 61 73 73 3d 22 74 77 62 5f 6d 65 6e 75 5f 6c 6f 67 6f 22 20 73 72 63 3d 22 27 20 2b 20 74 77 62 2e 70 6c 75 67 69 6e 5f 75 72 6c 20 2b 20 27 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 5f 77
                                                                                                                                                                                                                        Data Ascii: jQuery(function () { /* Change the CTA for pages with PG in it.*/ if (jQuery(".bwg-container").length) { var html = '<div class="twb_admin_bar_menu_header">'; html += '<img class="twb_menu_logo" src="' + twb.plugin_url + '/assets/images/logo_w
                                                                                                                                                                                                                        2024-10-30 22:05:00 UTC1632INData Raw: 20 73 69 7a 65 20 3d 20 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 61 74 29 2e 64 61 74 61 28 27 73 69 7a 65 27 29 29 3b 0a 20 20 76 61 72 20 74 68 69 63 6b 6e 65 73 73 20 3d 20 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 61 74 29 2e 64 61 74 61 28 27 74 68 69 63 6b 6e 65 73 73 27 29 29 3b 0a 20 20 76 61 72 20 63 6f 6c 6f 72 20 3d 20 73 63 6f 72 65 20 3c 3d 20 34 39 20 3f 20 22 72 67 62 28 32 35 33 2c 20 36 30 2c 20 34 39 29 22 20 3a 20 28 73 63 6f 72 65 20 3e 3d 20 39 30 20 3f 20 22 72 67 62 28 31 32 2c 20 32 30 36 2c 20 31 30 37 29 22 20 3a 20 22 72 67 62 28 32 35 35 2c 20 31 36 34 2c 20 30 29 22 29 3b 0a 20 20 6a 51 75 65 72 79 28 74 68 61 74 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 27 2e 74 77 62 2d 6c 6f 61 64 2d 74 69 6d
                                                                                                                                                                                                                        Data Ascii: size = parseInt(jQuery(that).data('size')); var thickness = parseInt(jQuery(that).data('thickness')); var color = score <= 49 ? "rgb(253, 60, 49)" : (score >= 90 ? "rgb(12, 206, 107)" : "rgb(255, 164, 0)"); jQuery(that).parent().find('.twb-load-tim


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        25192.168.2.449767166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC428OUTGET /wp-content/plugins/fuse-social-floating-sidebar/inc/js/fuse_script.js?ver=1204563291 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:01 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:50:01 GMT
                                                                                                                                                                                                                        ETag: "5700dff-2c8-6130acee02b6e"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 712
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC712INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 20 24 28 22 2e 66 75 73 65 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 5f 6c 69 6e 6b 73 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 68 69 73 20 64 6f 65 73 20 74 68 65 20 61 6a 61 78 20 72 65 71 75 65 73 74 0a 20 20 20 20 20 20 20 20 24 2e 70 6f 73 74 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 66 75 73 65 5f 73 6f 63 69 61 6c 2e 61 6a 61 78 5f 75 72 6c 2c 20 2f 2f 20 6f 72 20 65 78 61 6d 70 6c 65 5f 61 6a 61 78 5f 6f 62 6a 2e 61 6a 61 78 75 72 6c 20 69 66 20 75 73 69 6e 67 20 6f 6e 20 66 72 6f 6e 74 65 6e 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($) { $(".fuse_social_icons_links").click(function(){ // This does the ajax request $.post({ url: fuse_social.ajax_url, // or example_ajax_obj.ajaxurl if using on frontend data: {


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        26192.168.2.449766166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC634OUTGET /wp-content/plugins/photo-gallery/js/scripts.min.js?ver=1.8.21 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:01 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "572052e-2f07e-6130a9f099e1b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 192638
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC7892INData Raw: 76 61 72 20 62 77 67 5f 63 75 72 72 65 6e 74 5f 66 69 6c 6d 73 74 72 69 70 5f 70 6f 73 2c 74 6f 74 61 6c 5f 74 68 75 6d 62 6e 61 69 6c 5f 63 6f 75 6e 74 2c 6b 65 79 2c 73 74 61 72 74 50 6f 69 6e 74 2c 65 6e 64 50 6f 69 6e 74 2c 62 77 67 5f 69 6d 61 67 65 5f 69 6e 66 6f 5f 70 6f 73 2c 66 69 6c 6d 73 74 72 69 70 5f 77 69 64 74 68 2c 70 72 65 6c 6f 61 64 43 6f 75 6e 74 2c 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d 62 6e 61 69 6c 5f 77 69 64 74 68 2c 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d 62 6e 61 69 6c 5f 68 65 69 67 68 74 2c 61 64 64 74 68 69 73 5f 73 68 61 72 65 2c 6c 69 67 68 74 62 6f 78 5f 63 6f 6d 6d 65 6e 74 5f 70 6f 73 2c 62 77 67 5f 74 72 61 6e 73 69 74 69 6f 6e 5f 64 75 72 61 74 69 6f 6e 2c 62 77 67 5f 70 6c 61 79 49 6e 74 65 72 76 61 6c 2c 69 73
                                                                                                                                                                                                                        Data Ascii: var bwg_current_filmstrip_pos,total_thumbnail_count,key,startPoint,endPoint,bwg_image_info_pos,filmstrip_width,preloadCount,filmstrip_thumbnail_width,filmstrip_thumbnail_height,addthis_share,lightbox_comment_pos,bwg_transition_duration,bwg_playInterval,is
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 2d 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d 62 6e 61 69 6c 73 22 29 2e 77 69 64 74 68 28 29 2d 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 22 29 2e 77 69 64 74 68 28 29 2d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 61 6c 6c 5f 69 6d 61 67 65 73 5f 72 69 67 68 74 5f 6c 65 66 74 5f 73 70 61 63 65 29 7d 2c 35 30 30 2c 22 6c 69 6e 65 61 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 77 67 5f 64 69 73 61 62 6c 65 5f 6c 69 67 68 74 62 6f 78 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 5f 61 72 72 6f 77 28 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 29 7d 29 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d
                                                                                                                                                                                                                        Data Ascii: .animate({left:-(jQuery(".bwg_filmstrip_thumbnails").width()-jQuery(".bwg_filmstrip").width()-gallery_box_data.all_images_right_left_space)},500,"linear",function(){bwg_disable_lightbox_filmstrip_right_arrow(gallery_box_data)}):jQuery(".bwg_filmstrip_thum
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 63 74 72 6c 5f 62 74 6e 5f 70 6f 73 7c 7c 22 62 6f 74 74 6f 6d 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 68 69 74 5f 70 6f 73 3f 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 65 6e 61 62 6c 65 5f 69 6d 61 67 65 5f 66 69 6c 6d 73 74 72 69 70 26 26 22 74 6f 70 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 66 69 6c 6d 73 74 72 69 70 5f 70 6f 73 7c 7c 22 74 6f 70 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 63 74 72 6c 5f 62 74 6e 5f 70 6f 73 7c 7c 22 74 6f 70 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f
                                                                                                                                                                                                                        Data Ascii: !=gallery_box_data.lightbox_ctrl_btn_pos||"bottom"!=gallery_box_data.lightbox_hit_pos?gallery_box_data.enable_image_filmstrip&&"top"==gallery_box_data.lightbox_filmstrip_pos||"top"!=gallery_box_data.lightbox_ctrl_btn_pos||"top"!=gallery_box_data.lightbox_
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 73 65 74 5f 66 69 6c 6d 73 74 72 69 70 5f 70 6f 73 28 69 2d 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 74 3a 30 29 2d 32 2a 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 77 69 64 74 68 28 29 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 68 65 69 67 68 74 28 29 29 2c 22 22 2c 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 29 29 3a 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69
                                                                                                                                                                                                                        Data Ascii: set_filmstrip_pos(i-("horizontal"==gallery_box_data.filmstrip_direction?t:0)-2*("horizontal"==gallery_box_data.filmstrip_direction?jQuery(".bwg_filmstrip_right").width():jQuery(".bwg_filmstrip_right").height()),"",gallery_box_data)):(jQuery(".bwg_filmstri
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 2e 76 61 6c 28 29 2c 74 2e 62 77 67 5f 65 6d 61 69 6c 3d 6a 51 75 65 72 79 28 22 23 62 77 67 5f 65 6d 61 69 6c 22 29 2e 76 61 6c 28 29 2c 74 2e 62 77 67 5f 63 61 70 74 63 68 61 5f 69 6e 70 75 74 3d 6a 51 75 65 72 79 28 22 23 62 77 67 5f 63 61 70 74 63 68 61 5f 69 6e 70 75 74 22 29 2e 76 61 6c 28 29 2c 74 2e 61 6a 61 78 5f 74 61 73 6b 3d 6a 51 75 65 72 79 28 22 23 61 6a 61 78 5f 74 61 73 6b 22 29 2e 76 61 6c 28 29 2c 74 2e 69 6d 61 67 65 5f 69 64 3d 6a 51 75 65 72 79 28 22 23 69 6d 61 67 65 5f 69 64 22 29 2e 76 61 6c 28 29 2c 74 2e 63 6f 6d 6d 65 6e 74 5f 69 64 3d 6a 51 75 65 72 79 28 22 23 63 6f 6d 6d 65 6e 74 5f 69 64 22 29 2e 76 61 6c 28 29 2c 6a 51 75 65 72 79 28 22 23 61 6a 61 78 5f 6c 6f 61 64 69 6e 67 22 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c
                                                                                                                                                                                                                        Data Ascii: .val(),t.bwg_email=jQuery("#bwg_email").val(),t.bwg_captcha_input=jQuery("#bwg_captcha_input").val(),t.ajax_task=jQuery("#ajax_task").val(),t.image_id=jQuery("#image_id").val(),t.comment_id=jQuery("#comment_id").val(),jQuery("#ajax_loading").css("height",
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 70 61 75 73 65 22 29 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 72 5b 61 5d 26 26 76 6f 69 64 20 30 21 3d 3d 72 5b 65 5d 29 7b 69 66 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 70 6c 61 79 5f 70 61 75 73 65 22 29 2e 6c 65 6e 67 74 68 26 26 21 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 70 6c 61 79 5f 70 61 75 73 65 22 29 2e 68 61 73 43 6c 61 73 73 28 22 62 77 67 2d 69 63 6f 6e 2d 70 6c 61 79 22 29 26 26 62 77 67 5f 70 6c 61 79 28 72 29 2c 74 7c 7c 6a 51 75 65 72 79 28 22 23 62 77 67 5f 63 75 72 72 65 6e 74 5f 69 6d 61 67 65 5f 6b 65 79 22 29 2e 76
                                                                                                                                                                                                                        Data Ascii: ach(function(){jQuery(this).trigger("pause")}),void 0===r&&(r=gallery_box_data.data),void 0!==r[a]&&void 0!==r[e]){if(jQuery(".bwg_play_pause").length&&!jQuery(".bwg_play_pause").hasClass("bwg-icon-play")&&bwg_play(r),t||jQuery("#bwg_current_image_key").v
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 67 2d 68 69 64 64 65 6e 22 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 70 6f 70 75 70 5f 65 6d 62 65 64 20 3e 20 2e 62 77 67 5f 65 6d 62 65 64 5f 66 72 61 6d 65 20 3e 20 69 6d 67 2c 20 2e 62 77 67 5f 70 6f 70 75 70 5f 65 6d 62 65 64 20 3e 20 2e 62 77 67 5f 65 6d 62 65 64 5f 66 72 61 6d 65 20 3e 20 76 69 64 65 6f 22 29 2e 63 73 73 28 7b 6d 61 78 57 69 64 74 68 3a 64 2c 6d 61 78 48 65 69 67 68 74 3a 77 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 2c 6c 29 7a 28 29 3b 65 6c 73 65 20 6a 51 75 65 72 79 28 6f 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 6f 6e 65 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 28 29 7d 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 26 26 6a 51 75 65 72 79 28 74 68
                                                                                                                                                                                                                        Data Ascii: g-hidden")}),jQuery(".bwg_popup_embed > .bwg_embed_frame > img, .bwg_popup_embed > .bwg_embed_frame > video").css({maxWidth:d,maxHeight:w,height:"auto"}),l)z();else jQuery(o).find("img").one("load",function(){z()}).each(function(){this.complete&&jQuery(th
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 6a 51 75 65 72 79 28 22 23 73 70 69 64 65 72 5f 70 6f 70 75 70 5f 77 72 61 70 22 29 2e 77 69 64 74 68 28 29 2d 28 22 76 65 72 74 69 63 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 30 3a 65 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 22 29 2e 61 6e 69 6d 61 74 65 28 7b 77 69 64 74 68 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 77 69 64 74 68 28 29 2d 32 2a 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73
                                                                                                                                                                                                                        Data Ascii: ".bwg_filmstrip_container").css({width:jQuery("#spider_popup_wrap").width()-("vertical"==gallery_box_data.filmstrip_direction?0:e)}),jQuery(".bwg_filmstrip").animate({width:jQuery(".bwg_filmstrip_container").width()-2*("horizontal"==gallery_box_data.films
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 77 69 64 74 68 28 29 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 68 65 69 67 68 74 28 29 29 2c 22 22 2c 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 29 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 26 26 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 63 73 73 28 7b 74 6f 70 3a 62 77 67 5f 70 6f 70 75 70 5f 63 75 72 72 65 6e 74
                                                                                                                                                                                                                        Data Ascii: ontal"==gallery_box_data.filmstrip_direction?jQuery(".bwg_filmstrip_right").width():jQuery(".bwg_filmstrip_right").height()),"",gallery_box_data),"horizontal"!=gallery_box_data.filmstrip_direction&&jQuery(".bwg_filmstrip_right").css({top:bwg_popup_current
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 2d 65 7d 29 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 26 26 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 69 6d 61 67 65 5f 77 69 64 74 68 2d 65 7d 29 2c 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 69 6d 61 67 65 5f 77 69 64 74 68 2d 65 2d 32 2a 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69
                                                                                                                                                                                                                        Data Ascii: -e}),"horizontal"==gallery_box_data.filmstrip_direction&&(jQuery(".bwg_filmstrip_container").css({width:gallery_box_data.image_width-e}),jQuery(".bwg_filmstrip").css({width:gallery_box_data.image_width-e-2*("horizontal"==gallery_box_data.filmstrip_directi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        27192.168.2.449768166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC402OUTGET /wp-content/plugins/photo-gallery/js/tocca.min.js?ver=2.0.9 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:01 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "572052f-1027-6130a9f099e1b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4135
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC4135INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 64 6f 63 2c 77 69 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 2e 63 72 65 61 74 65 45 76 65 6e 74 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 69 6e 74 65 72 45 76 65 6e 74 28 74 79 70 65 29 7b 76 61 72 20 6c 6f 3d 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 73 3d 22 4d 53 22 2b 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 3f 6d 73 3a 21 21 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 6c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 6f 75 63 68 45 76 65 6e 74 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 22 6f 6e 22 2b 6e 61 6d 65 20 69 6e 20 77 69 6e 64 6f 77 26 26 6e 61 6d 65 7d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(doc,win){if("function"!=typeof doc.createEvent)return;function pointerEvent(type){var lo=type.toLowerCase(),ms="MS"+type;return navigator.msPointerEnabled?ms:!!window.PointerEvent&&lo}function touchEvent(name){return"on"+name in window&&name}fun


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        28192.168.2.449769166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:01 UTC414OUTGET /wp-content/plugins/photo-gallery/js/jquery.sumoselect.min.js?ver=3.4.6 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "572052c-56cd-6130a9f099a33"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 22221
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC7894INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 61 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                        Data Ascii: "use strict";function _typeof(a){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"==typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototyp
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC8000INData Raw: 4e 53 20 4f 4e 20 4d 55 4c 54 49 50 4c 45 20 53 45 4c 45 43 54 2e 0a 6d 75 6c 74 69 53 65 6c 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 20 6d 75 6c 74 69 53 65 6c 65 6c 65 63 74 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 6f 70 74 44 69 76 2e 61 64 64 43 6c 61 73 73 28 22 6d 75 6c 74 69 70 6c 65 22 29 2c 62 2e 6f 6b 62 74 6e 3d 61 28 22 3c 70 20 74 61 62 69 6e 64 65 78 3d 5c 22 30 5c 22 20 63 6c 61 73 73 3d 5c 22 62 74 6e 4f 6b 5c 22 3e 3c 2f 70 3e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 6f 6b 62 74 6e 28 29 2c 62 2e 68 69 64 65 4f 70 74 73 28 29 7d 29 3b 76 61 72 20 63 3d 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 28 66 2e 6c 6f 63 61 6c 65 2c 31 29 3b 62 2e 6f 6b 62 74 6e 5b 30 5d 2e 69 6e 6e 65 72 54 65 78 74 3d 63 5b 30
                                                                                                                                                                                                                        Data Ascii: NS ON MULTIPLE SELECT.multiSelelect:function multiSelelect(){var b=this;b.optDiv.addClass("multiple"),b.okbtn=a("<p tabindex=\"0\" class=\"btnOk\"></p>").click(function(){b._okbtn(),b.hideOpts()});var c=_slicedToArray(f.locale,1);b.okbtn[0].innerText=c[0
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC6327INData Raw: 6a 6f 69 6e 28 22 2c 20 22 29 7d 65 6c 73 65 7b 76 61 72 20 67 3d 61 2e 45 2e 66 69 6e 64 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6e 6f 74 28 22 3a 64 69 73 61 62 6c 65 64 22 29 3b 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 67 2e 74 65 78 74 28 29 2c 62 3d 67 2e 6c 65 6e 67 74 68 7d 76 61 72 20 63 3d 21 31 3b 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 7c 7c 28 63 3d 21 30 2c 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 61 2e 45 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 21 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 26 26 28 2f 2f 69 66 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 69 73 20 74 68 65 72 65 20 74 68 65 6e 20 73 65 74 20 69 74 0a 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 61 2e 45 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 3a 64 69 73 61 62 6c 65
                                                                                                                                                                                                                        Data Ascii: join(", ")}else{var g=a.E.find(":checked").not(":disabled");a.placeholder=g.text(),b=g.length}var c=!1;a.placeholder||(c=!0,a.placeholder=a.E.attr("placeholder"),!a.placeholder&&(//if placeholder is there then set ita.placeholder=a.E.find("option:disable


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        29192.168.2.449770166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC414OUTGET /wp-content/plugins/photo-gallery/js/jquery.fullscreen.min.js?ver=0.6.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "5720525-18c5-6130a9f09964b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6341
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC6341INData Raw: 2f 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 20 76 30 2e 36 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 72 69 76 61 74 65 2d 66 61 63 65 2f 6a 71 75 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 e2 80 93 32 30 31 36 20 56 6c 61 64 69 6d 69 72 20 5a 68 75 72 61 76 6c 65 76 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 72 69 76 61 74 65 2d 66 61 63 65 2f 6a 71 75 65 72 79 2e 66 75 6c 6c 73 63 72 65 65 6e 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32
                                                                                                                                                                                                                        Data Ascii: /* * jquery.fullscreen v0.6.0 * https://github.com/private-face/jquery.fullscreen * * Copyright (c) 20122016 Vladimir Zhuravlev * Released under the MIT license * https://github.com/private-face/jquery.fullscreen/blob/master/LICENSE * * Date: 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        30192.168.2.449771166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC639OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:35:43 GMT
                                                                                                                                                                                                                        ETag: "56e189c-2cf9-6130a9bb5c4e6"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 11513
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC3619INData Raw: 72 65 73 65 6e 74 61 74 69 6f 6e 22 29 2c 74 2e 73 65 74 28 22 6f 64 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 73 70 72 65 61 64 73 68 65 65 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 67 72 61 70 68 69 63 73 22 29 2c 74 2e 73 65 74 28 22 6f 64 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 63 68 61 72 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 62 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 64 61 74 61 62 61 73 65 22 29 2c 74 2e 73 65 74
                                                                                                                                                                                                                        Data Ascii: resentation"),t.set("ods","application/vnd.oasis.opendocument.spreadsheet"),t.set("odg","application/vnd.oasis.opendocument.graphics"),t.set("odc","application/vnd.oasis.opendocument.chart"),t.set("odb","application/vnd.oasis.opendocument.database"),t.set


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        31192.168.2.449773166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC427OUTGET /wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.js?ver=3.1.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "5720529-b1a7-6130a9f099a33"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 45479
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC7894INData Raw: 2f 2a 20 3d 3d 20 6a 71 75 65 72 79 20 6d 6f 75 73 65 77 68 65 65 6c 20 70 6c 75 67 69 6e 20 3d 3d 20 56 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 31 35 2c 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 3a 61 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 67 3d 62 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 68
                                                                                                                                                                                                                        Data Ascii: /* == jquery mousewheel plugin == Version: 3.1.15, License: MIT License (MIT) */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h
                                                                                                                                                                                                                        2024-10-30 22:05:03 UTC8000INData Raw: 72 6d 61 6c 69 7a 65 4d 6f 75 73 65 57 68 65 65 6c 44 65 6c 74 61 3f 74 2e 61 64 76 61 6e 63 65 64 2e 6e 6f 72 6d 61 6c 69 7a 65 4d 6f 75 73 65 57 68 65 65 6c 44 65 6c 74 61 3a 74 2e 6d 6f 75 73 65 57 68 65 65 6c 2e 6e 6f 72 6d 61 6c 69 7a 65 44 65 6c 74 61 2c 74 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 73 63 72 6f 6c 6c 54 79 70 65 3d 67 28 74 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 73 63 72 6f 6c 6c 54 79 70 65 29 2c 68 28 74 29 2c 65 28 6f 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 65 28 74 68 69 73 29 3b 69 66 28 21 6f 2e 64 61 74 61 28 61 29 29 7b 6f 2e 64 61 74 61 28 61 2c 7b 69 64 78 3a 2b 2b 72 2c 6f 70 74 3a 74 2c 73 63 72 6f 6c 6c 52 61 74 69 6f 3a 7b 79 3a 6e 75 6c 6c 2c 78 3a 6e 75 6c 6c 7d 2c 6f 76 65 72
                                                                                                                                                                                                                        Data Ascii: rmalizeMouseWheelDelta?t.advanced.normalizeMouseWheelDelta:t.mouseWheel.normalizeDelta,t.scrollButtons.scrollType=g(t.scrollButtons.scrollType),h(t),e(o).each(function(){var o=e(this);if(!o.data(a)){o.data(a,{idx:++r,opt:t,scrollRatio:{y:null,x:null},over
                                                                                                                                                                                                                        2024-10-30 22:05:03 UTC8000INData Raw: 2d 77 69 64 74 68 22 3a 22 31 30 30 25 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 29 2e 75 6e 77 72 61 70 28 29 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2c 6f 3d 74 2e 64 61 74 61 28 61 29 2c 6e 3d 6f 2e 6f 70 74 2c 69 3d 65 28 22 2e 6d 43 53 42 5f 22 2b 6f 2e 69 64 78 2b 22 5f 73 63 72 6f 6c 6c 62 61 72 3a 66 69 72 73 74 22 29 2c 72 3d 6f 65 28 6e 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 74 61 62 69 6e 64 65 78 29 3f 22 74 61 62 69 6e 64 65 78 3d 27 22 2b 6e 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 2e 74 61 62 69 6e 64 65 78 2b 22 27 22 3a 22 22 2c 6c 3d 5b 22 3c 61 20 68 72 65 66 3d 27 23 27 20 63 6c 61 73 73 3d 27 22 2b 64 5b 31 33 5d 2b 22 27 20 22 2b 72 2b 22 20 2f 3e 22 2c 22
                                                                                                                                                                                                                        Data Ascii: -width":"100%",position:"relative"}).unwrap()}},w=function(){var t=e(this),o=t.data(a),n=o.opt,i=e(".mCSB_"+o.idx+"_scrollbar:first"),r=oe(n.scrollButtons.tabindex)?"tabindex='"+n.scrollButtons.tabindex+"'":"",l=["<a href='#' class='"+d[13]+"' "+r+" />","
                                                                                                                                                                                                                        2024-10-30 22:05:03 UTC8000INData Raw: 77 3d 22 79 78 22 3d 3d 3d 54 2e 61 78 69 73 3f 5b 75 2d 6f 2c 66 2d 61 5d 3a 22 78 22 3d 3d 3d 54 2e 61 78 69 73 3f 5b 6e 75 6c 6c 2c 66 2d 61 5d 3a 5b 75 2d 6f 2c 6e 75 6c 6c 5d 2c 49 5b 30 5d 2e 69 64 6c 65 54 69 6d 65 72 3d 32 35 30 2c 42 2e 6f 76 65 72 66 6c 6f 77 65 64 5b 30 5d 26 26 73 28 77 5b 30 5d 2c 52 2c 6e 2c 22 79 22 2c 22 61 6c 6c 22 2c 21 30 29 2c 42 2e 6f 76 65 72 66 6c 6f 77 65 64 5b 31 5d 26 26 73 28 77 5b 31 5d 2c 52 2c 6e 2c 22 78 22 2c 4c 2c 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 21 74 65 28 65 29 7c 7c 63 7c 7c 4f 28 65 29 5b 32 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 3d 30 29 3b 74 3d 31 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 51 28 79 29 2c 70 3d 4b
                                                                                                                                                                                                                        Data Ascii: w="yx"===T.axis?[u-o,f-a]:"x"===T.axis?[null,f-a]:[u-o,null],I[0].idleTimer=250,B.overflowed[0]&&s(w[0],R,n,"y","all",!0),B.overflowed[1]&&s(w[1],R,n,"x",L,!0)}}function i(e){if(!te(e)||c||O(e)[2])return void(t=0);t=1,e.stopImmediatePropagation(),Q(y),p=K
                                                                                                                                                                                                                        2024-10-30 22:05:03 UTC8000INData Raw: 63 3d 21 31 2c 69 2e 64 69 72 26 26 72 28 22 6f 66 66 22 2c 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6c 69 63 6b 22 3a 69 66 28 22 73 74 65 70 70 65 64 22 21 3d 3d 69 2e 74 79 70 65 7c 7c 6f 2e 74 77 65 65 6e 52 75 6e 6e 69 6e 67 29 72 65 74 75 72 6e 3b 72 28 22 6f 6e 22 2c 6c 29 7d 7d 7d 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 2e 74 79 70 65 3d 69 2e 6b 65 79 62 6f 61 72 64 2e 73 63 72 6f 6c 6c 54 79 70 65 2c 72 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 3d 69 2e 6b 65 79 62 6f 61 72 64 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 2c 22 73 74 65 70 70 65 64 22 3d 3d 3d 72 2e 74 79 70 65 26 26 6e 2e 74 77 65 65 6e 52 75 6e 6e 69 6e 67 7c 7c 6a 28 6f 2c 65 2c 74
                                                                                                                                                                                                                        Data Ascii: c=!1,i.dir&&r("off",l);break;case"click":if("stepped"!==i.type||o.tweenRunning)return;r("on",l)}}})},q=function(){function t(t){function a(e,t){r.type=i.keyboard.scrollType,r.scrollAmount=i.keyboard.scrollAmount,"stepped"===r.type&&n.tweenRunning||j(o,e,t
                                                                                                                                                                                                                        2024-10-30 22:05:03 UTC5585INData Raw: 22 29 26 26 63 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 4f 76 65 72 66 6c 6f 77 58 2e 63 61 6c 6c 28 74 5b 30 5d 29 2c 73 2e 63 6f 6e 74 65 6e 74 52 65 73 65 74 2e 78 3d 6e 75 6c 6c 29 2c 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 29 7b 76 61 72 20 76 3d 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 22 78 22 3d 3d 3d 6e 2e 64 69 72 3f 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 5b 31 5d 3a 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 5b 30 5d 3a 63 2e 73 6e 61 70 41 6d 6f 75 6e 74 3b 6f 3d 56 28 6f 2c 76 2c 63 2e 73 6e 61 70 4f 66 66 73 65 74 29 7d 73 77 69 74 63 68 28 6e 2e 64 69 72 29 7b 63 61 73 65 22 78 22 3a 76 61 72 20 78 3d 65 28 22 23 6d 43 53 42 5f 22 2b 73 2e 69 64 78 2b 22 5f 64 72 61 67 67 65 72 5f 68 6f 72 69 7a 6f 6e 74 61
                                                                                                                                                                                                                        Data Ascii: ")&&c.callbacks.onOverflowX.call(t[0]),s.contentReset.x=null),c.snapAmount){var v=c.snapAmount instanceof Array?"x"===n.dir?c.snapAmount[1]:c.snapAmount[0]:c.snapAmount;o=V(o,v,c.snapOffset)}switch(n.dir){case"x":var x=e("#mCSB_"+s.idx+"_dragger_horizonta


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        32192.168.2.449772166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC635OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:35:43 GMT
                                                                                                                                                                                                                        ETag: "56e1883-32fe-6130a9bb5b92e"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13054
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_fai
                                                                                                                                                                                                                        2024-10-30 22:05:02 UTC5160INData Raw: 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 6e 29 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e 65 78 65 63 28 6e 29 3b 72 26 26 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                        Data Ascii: a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e.setAttribute("src",n)}));const r=/([0-9]+)\.(png|gif|jpeg)$/.exec(n);r&&e.querySelector


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        33192.168.2.449776166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:03 UTC410OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:35:43 GMT
                                                                                                                                                                                                                        ETag: "56e189c-2cf9-6130a9bb5c4e6"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 11513
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC3619INData Raw: 72 65 73 65 6e 74 61 74 69 6f 6e 22 29 2c 74 2e 73 65 74 28 22 6f 64 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 73 70 72 65 61 64 73 68 65 65 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 67 72 61 70 68 69 63 73 22 29 2c 74 2e 73 65 74 28 22 6f 64 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 63 68 61 72 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 62 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 64 61 74 61 62 61 73 65 22 29 2c 74 2e 73 65 74
                                                                                                                                                                                                                        Data Ascii: resentation"),t.set("ods","application/vnd.oasis.opendocument.spreadsheet"),t.set("odg","application/vnd.oasis.opendocument.graphics"),t.set("odc","application/vnd.oasis.opendocument.chart"),t.set("odb","application/vnd.oasis.opendocument.database"),t.set


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        34192.168.2.449775166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:03 UTC714OUTGET /wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.mybrandbetter.in
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/wp-content/uploads/fusion-styles/e47272e5c37095bd89688e6160449e5e.min.css?ver=3.11.3
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:08 GMT
                                                                                                                                                                                                                        ETag: "57210b4-5194-60f387ce52cf7"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 20884
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC7900INData Raw: 77 4f 46 46 00 01 00 00 00 00 51 94 00 0b 00 00 00 00 51 48 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 52 0f 25 63 6d 61 70 00 00 01 68 00 00 01 5c 00 00 01 5c c6 5c bd 0f 67 61 73 70 00 00 02 c4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 cc 00 00 4a 78 00 00 4a 78 ca 2f a2 0e 68 65 61 64 00 00 4d 44 00 00 00 36 00 00 00 36 25 b4 de e4 68 68 65 61 00 00 4d 7c 00 00 00 24 00 00 00 24 08 14 04 6a 68 6d 74 78 00 00 4d a0 00 00 01 60 00 00 01 60 43 df 0d c0 6c 6f 63 61 00 00 4f 00 00 00 00 b2 00 00 00 b2 24 17 11 bc 6d 61 78 70 00 00 4f b4 00 00 00 20 00 00 00 20 00 69 01 1d 6e 61 6d 65 00 00 4f d4 00 00 01 9e 00 00 01 9e 79 49 69 01 70 6f 73 74 00 00 51 74 00 00 00
                                                                                                                                                                                                                        Data Ascii: wOFFQQHOS/2``R%cmaph\\\gaspglyfJxJx/headMD66%hheaM|$$jhmtxM``ClocaO$maxpO inameOyIipostQt
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 28 28 38 c0 fd 00 c0 01 00 80 03 00 fc c0 03 40 fd 00 02 c0 a0 28 38 38 28 28 38 38 fe 48 02 00 fe c0 60 00 00 04 00 00 00 00 04 00 03 00 00 03 00 0b 00 17 00 1d 00 00 13 11 21 11 03 27 07 27 01 11 21 11 01 34 36 33 32 16 15 14 06 23 22 26 01 21 11 33 11 21 80 03 80 40 80 91 6f fe 80 03 00 fd 40 38 28 28 38 38 28 28 38 02 80 fc 80 40 03 40 02 80 fd 80 02 80 fd eb d5 79 b9 fe c0 02 00 fe 2b 01 35 28 38 38 28 28 38 38 01 88 fd 80 02 40 00 00 00 02 00 00 00 00 04 01 02 c0 00 26 00 4d 00 00 13 32 17 1e 01 17 16 15 14 07 0e 01 07 06 23 22 27 2e 01 27 26 35 27 34 37 3e 01 37 36 33 15 22 06 07 0e 01 07 3e 01 21 32 17 1e 01 17 16 15 14 07 0e 01 07 06 23 22 27 2e 01 27 26 35 27 34 37 3e 01 37 36 33 15 22 06 07 0e 01 07 3e 01 e1 2e 29 29 3d 11 12 12 11 3d 29 29 2e
                                                                                                                                                                                                                        Data Ascii: ((8@(88((88H`!''!4632#"&!3!@o@8((88((8@@y+5(88((88@&M2#"'.'&5'47>763">!2#"'.'&5'47>763">.))==)).
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC4984INData Raw: 34 26 2b 01 35 34 26 2b 01 22 06 1d 01 14 16 3b 01 15 23 22 06 1d 01 14 16 3b 01 32 36 02 00 67 5a 5a 87 27 27 27 27 87 5a 5a 67 67 5a 5a 87 27 27 27 27 87 5a 5a 67 23 31 31 23 23 31 31 4d 0e 0a 18 0e 0a 80 0a 0e 0e 0a 18 18 0a 0e 0e 0a b0 0a 0e 03 70 27 27 87 5a 5a 67 67 5a 5a 87 27 27 27 27 87 5a 5a 67 67 5a 5a 87 27 27 dc 31 23 23 31 31 23 23 31 fe 04 30 0a 0e c8 0a 0e 0e 0a 30 0a 0e 80 0e 0a 30 0a 0e 0e 00 00 00 00 03 00 00 ff c0 03 6e 03 2e 00 19 00 32 00 4b 00 00 01 07 06 23 22 2f 01 26 35 34 3f 01 36 33 32 1f 01 37 36 33 32 1f 01 16 15 14 17 34 27 26 27 26 23 22 07 06 07 06 15 14 17 16 17 16 33 32 37 36 37 36 35 33 14 07 06 07 06 23 22 27 26 27 26 35 34 37 36 37 36 33 32 17 16 17 16 15 02 9d f1 0b 0f 0f 0a a8 0b 0b 3a 0b 0f 0e 0b 54 9d 0b 0f 0f 0b
                                                                                                                                                                                                                        Data Ascii: 4&+54&+";#";26gZZ''''ZZggZZ''''ZZg#11##11Mp''ZZggZZ''''ZZggZZ''1##11##1000n.2K#"/&54?63276324'&'&#"32767653#"'&'&54767632:T


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        35192.168.2.449778166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC406OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:35:43 GMT
                                                                                                                                                                                                                        ETag: "56e1883-32fe-6130a9bb5b92e"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13054
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_fai
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC5160INData Raw: 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 6e 29 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e 65 78 65 63 28 6e 29 3b 72 26 26 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                        Data Ascii: a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e.setAttribute("src",n)}));const r=/([0-9]+)\.(png|gif|jpeg)$/.exec(n);r&&e.querySelector


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        36192.168.2.449777166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC675OUTGET /wp-content/uploads/2022/09/events-logo.png HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:08:41 GMT
                                                                                                                                                                                                                        ETag: "5724823-1611-5e7fb3097b3ee"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5649
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC5649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 32 08 06 00 00 00 f5 24 f1 f7 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                        Data Ascii: PNGIHDR2$pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        37192.168.2.449780166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC647OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/Chart.js?ver=2.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff9-26633-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 157235
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC7892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: !function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 74 68 69 73 2e 76 61 6c 75 65 73 2e 61 6c 70 68 61 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 61 6c 70 68 61 22 2c 65 2b 65 2a 74 29 2c 74 68 69 73 7d 2c 72 6f 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 76 61 6c 75 65 73 2e 68 73 6c 2c 69 3d 28 65 5b 30 5d 2b 74 29 25 33 36 30 3b 72 65 74 75 72 6e 20 65 5b 30 5d 3d 69 3c 30 3f 33 36 30 2b 69 3a 69 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 73 6c 22 2c 65 29 2c 74 68 69 73 7d 2c 6d 69 78 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 2e 35 3a 65 2c 61 3d 32 2a 6e 2d 31 2c 6f 3d 74 68 69 73 2e 61 6c 70 68 61 28 29 2d 69 2e 61 6c 70 68 61 28 29 2c 72 3d 28 28 61 2a 6f
                                                                                                                                                                                                                        Data Ascii: this.values.alpha;return this.setValues("alpha",e+e*t),this},rotate:function(t){var e=this.values.hsl,i=(e[0]+t)%360;return e[0]=i<0?360+i:i,this.setValues("hsl",e),this},mix:function(t,e){var i=t,n=void 0===e?.5:e,a=2*n-1,o=this.alpha()-i.alpha(),r=((a*o
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 5d 2c 64 69 6d 67 72 61 79 3a 5b 31 30 35 2c 31 30 35 2c 31 30 35 5d 2c 64 69 6d 67 72 65 79 3a 5b 31 30 35 2c 31 30 35 2c 31 30 35 5d 2c 64 6f 64 67 65 72 62 6c 75 65 3a 5b 33 30 2c 31 34 34 2c 32 35 35 5d 2c 66 69 72 65 62 72 69 63 6b 3a 5b 31 37 38 2c 33 34 2c 33 34 5d 2c 66 6c 6f 72 61 6c 77 68 69 74 65 3a 5b 32 35 35 2c 32 35 30 2c 32 34 30 5d 2c 66 6f 72 65 73 74 67 72 65 65 6e 3a 5b 33 34 2c 31 33 39 2c 33 34 5d 2c 66 75 63 68 73 69 61 3a 5b 32 35 35 2c 30 2c 32 35 35 5d 2c 67 61 69 6e 73 62 6f 72 6f 3a 5b 32 32 30 2c 32 32 30 2c 32 32 30 5d 2c 67 68 6f 73 74 77 68 69 74 65 3a 5b 32 34 38 2c 32 34 38 2c 32 35 35 5d 2c 67 6f 6c 64 3a 5b 32 35 35 2c 32 31 35 2c 30 5d 2c 67 6f 6c 64 65 6e 72 6f 64 3a 5b 32 31 38 2c 31 36 35 2c 33 32 5d 2c 67 72 61 79
                                                                                                                                                                                                                        Data Ascii: ],dimgray:[105,105,105],dimgrey:[105,105,105],dodgerblue:[30,144,255],firebrick:[178,34,34],floralwhite:[255,250,240],forestgreen:[34,139,34],fuchsia:[255,0,255],gainsboro:[220,220,220],ghostwhite:[248,248,255],gold:[255,215,0],goldenrod:[218,165,32],gray
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 20 74 28 65 2c 69 29 7d 7d 7d 2c 7b 7d 5d 2c 31 30 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 44 6f 75 67 68 6e 75 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 22 64 6f 75 67 68 6e 75 74 22 2c 6e 65 77 20 74 28 65 2c 69 29 7d 7d 7d 2c 7b 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 4c 69 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 22 6c 69 6e 65 22 2c 6e 65 77 20 74 28 65 2c 69 29 7d 7d 7d 2c 7b 7d 5d 2c 31 32
                                                                                                                                                                                                                        Data Ascii: t(e,i)}}},{}],10:[function(t,e,i){"use strict";e.exports=function(t){t.Doughnut=function(e,i){return i.type="doughnut",new t(e,i)}}},{}],11:[function(t,e,i){"use strict";e.exports=function(t){t.Line=function(e,i){return i.type="line",new t(e,i)}}},{}],12
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 2e 63 75 73 74 6f 6d 7c 7c 7b 7d 2c 75 3d 72 2e 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 73 2e 70 6f 69 6e 74 2c 64 3d 6f 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 6c 76 65 2c 63 3d 73 2e 64 61 74 61 5b 65 5d 2c 68 3d 7b 7d 2c 66 3d 7b 63 68 61 72 74 3a 72 2c 64 61 74 61 49 6e 64 65 78 3a 65 2c 64 61 74 61 73 65 74 3a 73 2c 64 61 74 61 73 65 74 49 6e 64 65 78 3a 74 68 69 73 2e 69 6e 64 65 78 7d 2c 67 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 57 69 64 74 68 22 2c 22 68 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 22 68 6f 76 65 72 42 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 22 68 6f 76 65 72 42 6f 72 64 65 72 57 69 64 74 68 22 2c 22 68 6f 76 65 72 52 61 64 69 75
                                                                                                                                                                                                                        Data Ascii: .custom||{},u=r.options.elements.point,d=o.options.resolve,c=s.data[e],h={},f={chart:r,dataIndex:e,dataset:s,datasetIndex:this.index},g=["backgroundColor","borderColor","borderWidth","hoverBackgroundColor","hoverBorderColor","hoverBorderWidth","hoverRadiu
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 65 6c 46 6f 72 56 61 6c 75 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 3f 63 3a 4e 61 4e 2c 65 2c 64 29 2c 61 3d 69 3f 68 2e 67 65 74 42 61 73 65 50 69 78 65 6c 28 29 3a 72 2e 63 61 6c 63 75 6c 61 74 65 50 6f 69 6e 74 59 28 63 2c 65 2c 64 29 2c 74 2e 5f 78 53 63 61 6c 65 3d 66 2c 74 2e 5f 79 53 63 61 6c 65 3d 68 2c 74 2e 5f 64 61 74 61 73 65 74 49 6e 64 65 78 3d 64 2c 74 2e 5f 69 6e 64 65 78 3d 65 2c 74 2e 5f 6d 6f 64 65 6c 3d 7b 78 3a 6e 2c 79 3a 61 2c 73 6b 69 70 3a 6c 2e 73 6b 69 70 7c 7c 69 73 4e 61 4e 28 6e 29 7c 7c 69 73 4e 61 4e 28 61 29 2c 72 61 64 69 75 73 3a 6c 2e 72 61 64 69 75 73 7c 7c 6f 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61 75 6c 74 28 75 2e 70 6f 69 6e 74 52 61 64 69 75 73 2c 65 2c 67 2e 72 61 64 69 75 73
                                                                                                                                                                                                                        Data Ascii: elForValue("object"==typeof c?c:NaN,e,d),a=i?h.getBasePixel():r.calculatePointY(c,e,d),t._xScale=f,t._yScale=h,t._datasetIndex=d,t._index=e,t._model={x:n,y:a,skip:l.skip||isNaN(n)||isNaN(a),radius:l.radius||o.valueAtIndexOrDefault(u.pointRadius,e,g.radius
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 75 73 3d 72 2e 68 69 74 52 61 64 69 75 73 29 2c 6f 2e 65 78 74 65 6e 64 28 74 2c 7b 5f 64 61 74 61 73 65 74 49 6e 64 65 78 3a 6e 2e 69 6e 64 65 78 2c 5f 69 6e 64 65 78 3a 65 2c 5f 73 63 61 6c 65 3a 73 2c 5f 6d 6f 64 65 6c 3a 7b 78 3a 69 3f 73 2e 78 43 65 6e 74 65 72 3a 75 2e 78 2c 79 3a 69 3f 73 2e 79 43 65 6e 74 65 72 3a 75 2e 79 2c 74 65 6e 73 69 6f 6e 3a 61 2e 74 65 6e 73 69 6f 6e 3f 61 2e 74 65 6e 73 69 6f 6e 3a 6f 2e 76 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 72 2e 6c 69 6e 65 54 65 6e 73 69 6f 6e 2c 6e 2e 63 68 61 72 74 2e 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 73 2e 6c 69 6e 65 2e 74 65 6e 73 69 6f 6e 29 2c 72 61 64 69 75 73 3a 61 2e 72 61 64 69 75 73 3f 61 2e 72 61 64 69 75 73 3a 6f 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61
                                                                                                                                                                                                                        Data Ascii: us=r.hitRadius),o.extend(t,{_datasetIndex:n.index,_index:e,_scale:s,_model:{x:i?s.xCenter:u.x,y:i?s.yCenter:u.y,tension:a.tension?a.tension:o.valueOrDefault(r.lineTension,n.chart.options.elements.line.tension),radius:a.radius?a.radius:o.valueAtIndexOrDefa
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 61 6c 65 3f 69 2e 73 63 61 6c 65 2e 6f 70 74 69 6f 6e 73 3d 6e 2e 73 63 61 6c 65 3a 6e 2e 73 63 61 6c 65 73 26 26 6e 2e 73 63 61 6c 65 73 2e 78 41 78 65 73 2e 63 6f 6e 63 61 74 28 6e 2e 73 63 61 6c 65 73 2e 79 41 78 65 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 73 63 61 6c 65 73 5b 74 2e 69 64 5d 2e 6f 70 74 69 6f 6e 73 3d 74 7d 29 2c 69 2e 74 6f 6f 6c 74 69 70 2e 5f 6f 70 74 69 6f 6e 73 3d 6e 2e 74 6f 6f 6c 74 69 70 73 2c 21 31 21 3d 3d 65 2e 6e 6f 74 69 66 79 28 6f 2c 22 62 65 66 6f 72 65 55 70 64 61 74 65 22 29 29 7b 6f 2e 74 6f 6f 6c 74 69 70 2e 5f 64 61 74 61 3d 6f 2e 64 61 74 61 3b 76 61 72 20 72 3d 6f 2e 62 75 69 6c 64 4f 72 55 70 64 61 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 73 28 29 3b 61 2e 65 61 63 68 28 6f 2e 64 61
                                                                                                                                                                                                                        Data Ascii: ale?i.scale.options=n.scale:n.scales&&n.scales.xAxes.concat(n.scales.yAxes).forEach(function(t){i.scales[t.id].options=t}),i.tooltip._options=n.tooltips,!1!==e.notify(o,"beforeUpdate")){o.tooltip._data=o.data;var r=o.buildOrUpdateControllers();a.each(o.da
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 26 26 74 5b 69 5d 2e 61 70 70 6c 79 28 74 2c 65 29 7d 29 2c 6f 7d 7d 29 7d 29 29 2c 6f 2e 5f 64 61 74 61 3d 73 29 2c 6f 2e 72 65 73 79 6e 63 45 6c 65 6d 65 6e 74 73 28 29 7d 2c 75 70 64 61 74 65 3a 6e 2e 6e 6f 6f 70 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2c 69 3d 65 2e 64 61 74 61 7c 7c 5b 5d 2c 6e 3d 69 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 6e 3b 2b 2b 61 29 69 5b 61 5d 2e 74 72 61 6e 73 69 74 69 6f 6e 28 74 29 3b 65 2e 64 61 74 61 73 65 74 26 26 65 2e 64 61 74 61 73 65 74 2e 74 72 61 6e 73 69 74 69 6f 6e 28 74 29 7d 2c 64 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2c 65 3d 74 2e 64 61
                                                                                                                                                                                                                        Data Ascii: &&t[i].apply(t,e)}),o}})})),o._data=s),o.resyncElements()},update:n.noop,transition:function(t){for(var e=this.getMeta(),i=e.data||[],n=i.length,a=0;a<n;++a)i[a].transition(t);e.dataset&&e.dataset.transition(t)},draw:function(){var t=this.getMeta(),e=t.da
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 6f 2e 67 65 74 53 74 79 6c 65 28 72 2c 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 29 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 67 65 74 53 74 79 6c 65 28 72 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 29 2c 66 3d 73 2e 72 69 67 68 74 2d 73 2e 6c 65 66 74 2d 75 2d 63 2c 67 3d 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 2d 64 2d 68 3b 72 65 74 75 72 6e 7b 78 3a 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 2d 73 2e 6c 65 66 74 2d 75 29 2f 66 2a 72 2e 77 69 64 74 68 2f 65 2e 63 75 72 72 65 6e 74 44 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2c 79 3a 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 2d 73 2e 74 6f 70 2d 64 29 2f 67 2a 72 2e 68 65 69 67 68 74 2f 65 2e 63 75 72 72 65 6e 74 44 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 7d
                                                                                                                                                                                                                        Data Ascii: o.getStyle(r,"padding-right")),h=parseFloat(o.getStyle(r,"padding-bottom")),f=s.right-s.left-u-c,g=s.bottom-s.top-d-h;return{x:i=Math.round((i-s.left-u)/f*r.width/e.currentDevicePixelRatio),y:n=Math.round((n-s.top-d)/g*r.height/e.currentDevicePixelRatio)}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        38192.168.2.449782166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC654OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e9-4670-60f387d11d305"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 18032
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 72 3d 5b 5d 2c 61 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 31 32 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 5b 65 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29 7d 2c 61 64 64 41 73 79
                                                                                                                                                                                                                        Data Ascii: !function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsy
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 20 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 29 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 69 6e 63 6c 75 64 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 4d 6f 64 65 72 6e 69 7a 72 2e 20 79 65 70 6e 6f 70 65 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 61 67 65 2c 20 73 6f 20 77 65 c3 a2 e2 82 ac e2 84 a2 6c 6c 20 75 73 65 20 69 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 61 6c 6c 20 74 6f 20 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 2c 20 62 75 74 20 70 6c 65 61 73 65 20 75 70 64 61 74 65 20 79 6f 75 72 20 63 6f 64 65 20 74 6f 20 75 73 65 20 79 65 70 6e 6f 70 65 20 64 69 72 65 63 74 6c 79 2e 5c 6e 20 53 65 65 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 6f 64 65 72 6e 69 7a 72 2f
                                                                                                                                                                                                                        Data Ascii: Modernizr.load) is no longer included as part of Modernizr. yepnope appears to be available on the page, so well use it to handle this call to Modernizr.load, but please update your code to use yepnope directly.\n See http://github.com/Modernizr/
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC2138INData Raw: 29 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 20 65 2e 63 73 73 54 65 78 74 3d 4f 2e 6a 6f 69 6e 28 22 6f 70 61 63 69 74 79 3a 2e 35 35 3b 22 29 2c 2f 5e 30 2e 35 35 24 2f 2e 74 65 73 74 28 65 2e 6f 70 61 63 69 74 79 29 7d 29 2c 69 2e 61 64 64 54 65 73 74 28 22 63 73 73 72 65 66 6c 65 63 74 69 6f 6e 73 22 2c 52 28 22 62 6f 78 52 65 66 6c 65 63 74 22 2c 22 61 62 6f 76 65 22 2c 21 30 29 29 2c 69 2e 61 64 64 54 65 73 74 28 22 72 67 62 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 79 28 22 61 22 29 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 20 65 2e 63 73 73 54 65 78 74 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 2c 28 22 22 2b 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72
                                                                                                                                                                                                                        Data Ascii: ).style;return e.cssText=O.join("opacity:.55;"),/^0.55$/.test(e.opacity)}),i.addTest("cssreflections",R("boxReflect","above",!0)),i.addTest("rgba",function(){var e=y("a").style;return e.cssText="background-color:rgba(150,255,150,.5)",(""+e.backgroundColor


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        39192.168.2.449779166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC660OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-bg-image.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fe1-8ad-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2221
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC2221INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 5f 73 65 74 5f 62 67 5f 69 6d 67 5f 64 69 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 69 2c 65 2c 61 3d 74 2e 74 72 69 6d 28 74 28 74 68 69 73 29 2e 68 74 6d 6c 28 29 29 3b 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 63 6c 65 61 72 66 69 78 22 3e 3c 2f 64 69 76 3e 27 3d 3d 3d 61 7c 7c 22 22 3d 3d 3d 61 7c 7c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 65 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 22
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fusion_set_bg_img_dims=function(){t(this).each(function(){var s,i,e,a=t.trim(t(this).html());('<div class="fusion-clearfix"></div>'===a||""===a||'<div class="fusion-column-content-centered"><div class="fusion-column-content"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        40192.168.2.449781166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC661OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.easyPieChart.js?ver=2.1.7 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffe-de3-5e7fb2186b923"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3555
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC3555INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 28 6a 51 75 65 72 79 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 65 2e 61 70 70 65 6e 64 43 68 69
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof exports?module.exports=t(require("jquery")):t(jQuery)}(0,function(e){var t=function(e,t){var a,n=document.createElement("canvas");e.appendChi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        41192.168.2.449784166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC405OUTGET /wp-content/plugins/photo-gallery/js/scripts.min.js?ver=1.8.21 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:04 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Mar 2024 04:36:39 GMT
                                                                                                                                                                                                                        ETag: "572052e-2f07e-6130a9f099e1b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 192638
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC7892INData Raw: 76 61 72 20 62 77 67 5f 63 75 72 72 65 6e 74 5f 66 69 6c 6d 73 74 72 69 70 5f 70 6f 73 2c 74 6f 74 61 6c 5f 74 68 75 6d 62 6e 61 69 6c 5f 63 6f 75 6e 74 2c 6b 65 79 2c 73 74 61 72 74 50 6f 69 6e 74 2c 65 6e 64 50 6f 69 6e 74 2c 62 77 67 5f 69 6d 61 67 65 5f 69 6e 66 6f 5f 70 6f 73 2c 66 69 6c 6d 73 74 72 69 70 5f 77 69 64 74 68 2c 70 72 65 6c 6f 61 64 43 6f 75 6e 74 2c 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d 62 6e 61 69 6c 5f 77 69 64 74 68 2c 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d 62 6e 61 69 6c 5f 68 65 69 67 68 74 2c 61 64 64 74 68 69 73 5f 73 68 61 72 65 2c 6c 69 67 68 74 62 6f 78 5f 63 6f 6d 6d 65 6e 74 5f 70 6f 73 2c 62 77 67 5f 74 72 61 6e 73 69 74 69 6f 6e 5f 64 75 72 61 74 69 6f 6e 2c 62 77 67 5f 70 6c 61 79 49 6e 74 65 72 76 61 6c 2c 69 73
                                                                                                                                                                                                                        Data Ascii: var bwg_current_filmstrip_pos,total_thumbnail_count,key,startPoint,endPoint,bwg_image_info_pos,filmstrip_width,preloadCount,filmstrip_thumbnail_width,filmstrip_thumbnail_height,addthis_share,lightbox_comment_pos,bwg_transition_duration,bwg_playInterval,is
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 2d 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d 62 6e 61 69 6c 73 22 29 2e 77 69 64 74 68 28 29 2d 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 22 29 2e 77 69 64 74 68 28 29 2d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 61 6c 6c 5f 69 6d 61 67 65 73 5f 72 69 67 68 74 5f 6c 65 66 74 5f 73 70 61 63 65 29 7d 2c 35 30 30 2c 22 6c 69 6e 65 61 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 77 67 5f 64 69 73 61 62 6c 65 5f 6c 69 67 68 74 62 6f 78 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 5f 61 72 72 6f 77 28 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 29 7d 29 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 74 68 75 6d
                                                                                                                                                                                                                        Data Ascii: .animate({left:-(jQuery(".bwg_filmstrip_thumbnails").width()-jQuery(".bwg_filmstrip").width()-gallery_box_data.all_images_right_left_space)},500,"linear",function(){bwg_disable_lightbox_filmstrip_right_arrow(gallery_box_data)}):jQuery(".bwg_filmstrip_thum
                                                                                                                                                                                                                        2024-10-30 22:05:04 UTC8000INData Raw: 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 63 74 72 6c 5f 62 74 6e 5f 70 6f 73 7c 7c 22 62 6f 74 74 6f 6d 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 68 69 74 5f 70 6f 73 3f 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 65 6e 61 62 6c 65 5f 69 6d 61 67 65 5f 66 69 6c 6d 73 74 72 69 70 26 26 22 74 6f 70 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 66 69 6c 6d 73 74 72 69 70 5f 70 6f 73 7c 7c 22 74 6f 70 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f 63 74 72 6c 5f 62 74 6e 5f 70 6f 73 7c 7c 22 74 6f 70 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 6c 69 67 68 74 62 6f 78 5f
                                                                                                                                                                                                                        Data Ascii: !=gallery_box_data.lightbox_ctrl_btn_pos||"bottom"!=gallery_box_data.lightbox_hit_pos?gallery_box_data.enable_image_filmstrip&&"top"==gallery_box_data.lightbox_filmstrip_pos||"top"!=gallery_box_data.lightbox_ctrl_btn_pos||"top"!=gallery_box_data.lightbox_
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 73 65 74 5f 66 69 6c 6d 73 74 72 69 70 5f 70 6f 73 28 69 2d 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 74 3a 30 29 2d 32 2a 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 77 69 64 74 68 28 29 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 68 65 69 67 68 74 28 29 29 2c 22 22 2c 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 29 29 3a 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69
                                                                                                                                                                                                                        Data Ascii: set_filmstrip_pos(i-("horizontal"==gallery_box_data.filmstrip_direction?t:0)-2*("horizontal"==gallery_box_data.filmstrip_direction?jQuery(".bwg_filmstrip_right").width():jQuery(".bwg_filmstrip_right").height()),"",gallery_box_data)):(jQuery(".bwg_filmstri
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 2e 76 61 6c 28 29 2c 74 2e 62 77 67 5f 65 6d 61 69 6c 3d 6a 51 75 65 72 79 28 22 23 62 77 67 5f 65 6d 61 69 6c 22 29 2e 76 61 6c 28 29 2c 74 2e 62 77 67 5f 63 61 70 74 63 68 61 5f 69 6e 70 75 74 3d 6a 51 75 65 72 79 28 22 23 62 77 67 5f 63 61 70 74 63 68 61 5f 69 6e 70 75 74 22 29 2e 76 61 6c 28 29 2c 74 2e 61 6a 61 78 5f 74 61 73 6b 3d 6a 51 75 65 72 79 28 22 23 61 6a 61 78 5f 74 61 73 6b 22 29 2e 76 61 6c 28 29 2c 74 2e 69 6d 61 67 65 5f 69 64 3d 6a 51 75 65 72 79 28 22 23 69 6d 61 67 65 5f 69 64 22 29 2e 76 61 6c 28 29 2c 74 2e 63 6f 6d 6d 65 6e 74 5f 69 64 3d 6a 51 75 65 72 79 28 22 23 63 6f 6d 6d 65 6e 74 5f 69 64 22 29 2e 76 61 6c 28 29 2c 6a 51 75 65 72 79 28 22 23 61 6a 61 78 5f 6c 6f 61 64 69 6e 67 22 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c
                                                                                                                                                                                                                        Data Ascii: .val(),t.bwg_email=jQuery("#bwg_email").val(),t.bwg_captcha_input=jQuery("#bwg_captcha_input").val(),t.ajax_task=jQuery("#ajax_task").val(),t.image_id=jQuery("#image_id").val(),t.comment_id=jQuery("#comment_id").val(),jQuery("#ajax_loading").css("height",
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 70 61 75 73 65 22 29 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 72 5b 61 5d 26 26 76 6f 69 64 20 30 21 3d 3d 72 5b 65 5d 29 7b 69 66 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 70 6c 61 79 5f 70 61 75 73 65 22 29 2e 6c 65 6e 67 74 68 26 26 21 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 70 6c 61 79 5f 70 61 75 73 65 22 29 2e 68 61 73 43 6c 61 73 73 28 22 62 77 67 2d 69 63 6f 6e 2d 70 6c 61 79 22 29 26 26 62 77 67 5f 70 6c 61 79 28 72 29 2c 74 7c 7c 6a 51 75 65 72 79 28 22 23 62 77 67 5f 63 75 72 72 65 6e 74 5f 69 6d 61 67 65 5f 6b 65 79 22 29 2e 76
                                                                                                                                                                                                                        Data Ascii: ach(function(){jQuery(this).trigger("pause")}),void 0===r&&(r=gallery_box_data.data),void 0!==r[a]&&void 0!==r[e]){if(jQuery(".bwg_play_pause").length&&!jQuery(".bwg_play_pause").hasClass("bwg-icon-play")&&bwg_play(r),t||jQuery("#bwg_current_image_key").v
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 67 2d 68 69 64 64 65 6e 22 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 70 6f 70 75 70 5f 65 6d 62 65 64 20 3e 20 2e 62 77 67 5f 65 6d 62 65 64 5f 66 72 61 6d 65 20 3e 20 69 6d 67 2c 20 2e 62 77 67 5f 70 6f 70 75 70 5f 65 6d 62 65 64 20 3e 20 2e 62 77 67 5f 65 6d 62 65 64 5f 66 72 61 6d 65 20 3e 20 76 69 64 65 6f 22 29 2e 63 73 73 28 7b 6d 61 78 57 69 64 74 68 3a 64 2c 6d 61 78 48 65 69 67 68 74 3a 77 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 2c 6c 29 7a 28 29 3b 65 6c 73 65 20 6a 51 75 65 72 79 28 6f 29 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 6f 6e 65 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 28 29 7d 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 26 26 6a 51 75 65 72 79 28 74 68
                                                                                                                                                                                                                        Data Ascii: g-hidden")}),jQuery(".bwg_popup_embed > .bwg_embed_frame > img, .bwg_popup_embed > .bwg_embed_frame > video").css({maxWidth:d,maxHeight:w,height:"auto"}),l)z();else jQuery(o).find("img").one("load",function(){z()}).each(function(){this.complete&&jQuery(th
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 6a 51 75 65 72 79 28 22 23 73 70 69 64 65 72 5f 70 6f 70 75 70 5f 77 72 61 70 22 29 2e 77 69 64 74 68 28 29 2d 28 22 76 65 72 74 69 63 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 30 3a 65 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 22 29 2e 61 6e 69 6d 61 74 65 28 7b 77 69 64 74 68 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 77 69 64 74 68 28 29 2d 32 2a 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73
                                                                                                                                                                                                                        Data Ascii: ".bwg_filmstrip_container").css({width:jQuery("#spider_popup_wrap").width()-("vertical"==gallery_box_data.filmstrip_direction?0:e)}),jQuery(".bwg_filmstrip").animate({width:jQuery(".bwg_filmstrip_container").width()-2*("horizontal"==gallery_box_data.films
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 3f 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 77 69 64 74 68 28 29 3a 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 68 65 69 67 68 74 28 29 29 2c 22 22 2c 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 29 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 21 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 26 26 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 72 69 67 68 74 22 29 2e 63 73 73 28 7b 74 6f 70 3a 62 77 67 5f 70 6f 70 75 70 5f 63 75 72 72 65 6e 74
                                                                                                                                                                                                                        Data Ascii: ontal"==gallery_box_data.filmstrip_direction?jQuery(".bwg_filmstrip_right").width():jQuery(".bwg_filmstrip_right").height()),"",gallery_box_data),"horizontal"!=gallery_box_data.filmstrip_direction&&jQuery(".bwg_filmstrip_right").css({top:bwg_popup_current
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC8000INData Raw: 2d 65 7d 29 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69 6f 6e 26 26 28 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 69 6d 61 67 65 5f 77 69 64 74 68 2d 65 7d 29 2c 6a 51 75 65 72 79 28 22 2e 62 77 67 5f 66 69 6c 6d 73 74 72 69 70 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 69 6d 61 67 65 5f 77 69 64 74 68 2d 65 2d 32 2a 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 67 61 6c 6c 65 72 79 5f 62 6f 78 5f 64 61 74 61 2e 66 69 6c 6d 73 74 72 69 70 5f 64 69 72 65 63 74 69
                                                                                                                                                                                                                        Data Ascii: -e}),"horizontal"==gallery_box_data.filmstrip_direction&&(jQuery(".bwg_filmstrip_container").css({width:gallery_box_data.image_width-e}),jQuery(".bwg_filmstrip").css({width:gallery_box_data.image_width-e-2*("horizontal"==gallery_box_data.filmstrip_directi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        42192.168.2.449788166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC657OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.event.move.js?ver=2.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:05 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fff-1594-5e7fb2186b923"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5524
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC5524INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6e 75 6c 6c 21 3d 3d 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 2c 74 3d 38 2c 6e 3d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define([],e):"undefined"!=typeof module&&null!==module&&module.exports?module.exports=e:e()}(function(){var e=Object.assign||window.jQuery&&jQuery.extend,t=8,n=window.requestAnimationFrame||window.webkitR


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        43192.168.2.449789166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC386OUTGET /wp-content/uploads/2022/09/events-logo.png HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:05 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:08:41 GMT
                                                                                                                                                                                                                        ETag: "5724823-1611-5e7fb3097b3ee"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5649
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC5649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 32 08 06 00 00 00 f5 24 f1 f7 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                        Data Ascii: PNGIHDR2$pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        44192.168.2.449791166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC431OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-bg-image.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:05 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fe1-8ad-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2221
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC2221INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 5f 73 65 74 5f 62 67 5f 69 6d 67 5f 64 69 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 69 2c 65 2c 61 3d 74 2e 74 72 69 6d 28 74 28 74 68 69 73 29 2e 68 74 6d 6c 28 29 29 3b 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 63 6c 65 61 72 66 69 78 22 3e 3c 2f 64 69 76 3e 27 3d 3d 3d 61 7c 7c 22 22 3d 3d 3d 61 7c 7c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 65 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 22
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fusion_set_bg_img_dims=function(){t(this).each(function(){var s,i,e,a=t.trim(t(this).html());('<div class="fusion-clearfix"></div>'===a||""===a||'<div class="fusion-column-content-centered"><div class="fusion-column-content"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        45192.168.2.449790166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC648OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/lottie.js?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:05 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5701001-3e94a-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 256330
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC7892INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 29 3a 28 74 2e 6c 6f 74 74 69 65 3d 65 28 74 29 2c 74 2e 62 6f 64 79 6d 6f 76 69 6e 3d 74 2e 6c 6f 74 74 69 65 29 7d 28 77 69 6e 64 6f 77 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                                                                                                                                                        Data Ascii: "undefined"!=typeof navigator&&function(t,e){"function"==typeof define&&define.amd?define(function(){return e(t)}):"object"==typeof module&&module.exports?module.exports=e(t):(t.lottie=e(t),t.bodymovin=t.lottie)}(window||{},function(window){"use strict";v
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 61 6c 63 75 6c 61 74 65 64 7c 7c 28 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 3d 21 28 31 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 31 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 32 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 33 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 34 5d 7c 7c 31 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 35 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 36 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 37 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 38 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 7c 7c 31 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 31
                                                                                                                                                                                                                        Data Ascii: alculated||(this._identity=!(1!==this.props[0]||0!==this.props[1]||0!==this.props[2]||0!==this.props[3]||0!==this.props[4]||1!==this.props[5]||0!==this.props[6]||0!==this.props[7]||0!==this.props[8]||0!==this.props[9]||1!==this.props[10]||0!==this.props[1
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 5b 61 5d 3b 6c 3d 21 31 7d 72 65 74 75 72 6e 20 72 5b 61 5d 2b 28 72 5b 61 2b 31 5d 2d 72 5b 61 5d 29 2a 6f 7d 76 61 72 20 6e 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 38 29 3b 72 65 74 75 72 6e 7b 67 65 74 53 65 67 6d 65 6e 74 73 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 69 3d 73 65 67 6d 65 6e 74 73 5f 6c 65 6e 67 74 68 5f 70 6f 6f 6c 2e 6e 65 77 45 6c 65 6d 65 6e 74 28 29 2c 73 3d 74 2e 63 2c 61 3d 74 2e 76 2c 6e 3d 74 2e 6f 2c 6f 3d 74 2e 69 2c 68 3d 74 2e 5f 6c 65 6e 67 74 68 2c 6c 3d 69 2e 6c 65 6e 67 74 68 73 2c 70 3d 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 68 2d 31 3b 72 2b 3d 31 29 6c 5b 72 5d 3d 65 28 61 5b 72 5d 2c 61 5b 72 2b 31 5d 2c 6e 5b 72 5d 2c 6f 5b 72 2b 31 5d 29 2c
                                                                                                                                                                                                                        Data Ascii: [a];l=!1}return r[a]+(r[a+1]-r[a])*o}var n=createTypedArray("float32",8);return{getSegmentsLength:function(t){var r,i=segments_length_pool.newElement(),s=t.c,a=t.v,n=t.o,o=t.i,h=t._length,l=i.lengths,p=0;for(r=0;r<h-1;r+=1)l[r]=e(a[r],a[r+1],n[r],o[r+1]),
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 62 75 74 65 28 22 66 2d 66 61 6d 69 6c 79 22 2c 61 5b 72 5d 2e 66 46 61 6d 69 6c 79 29 2c 66 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 66 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 2b 61 5b 72 5d 2e 66 46 61 6d 69 6c 79 2b 22 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 27 22 2b 61 5b 72 5d 2e 66 50 61 74 68 2b 22 27 29 3b 7d 22 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 7d 7d 65 6c 73 65 20 69 66 28 22 67 22 3d 3d 3d 61 5b 72 5d 2e 66 4f 72 69 67 69 6e 7c 7c 31 3d 3d 3d 61 5b 72 5d 2e 6f 72 69 67 69 6e 29 7b 66 6f 72 28 68 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b
                                                                                                                                                                                                                        Data Ascii: bute("f-family",a[r].fFamily),f.type="text/css",f.innerHTML="@font-face {font-family: "+a[r].fFamily+"; font-style: normal; src: url('"+a[r].fPath+"');}",e.appendChild(f)}}else if("g"===a[r].fOrigin||1===a[r].origin){for(h=document.querySelectorAll('link[
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 65 32 44 28 66 5b 30 5d 2c 66 5b 31 5d 2c 6d 5b 30 5d 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2b 64 5b 30 5d 2c 6d 5b 31 5d 2b 64 5b 31 5d 29 7c 7c 33 3d 3d 3d 66 2e 6c 65 6e 67 74 68 26 26 28 66 5b 30 5d 21 3d 3d 6d 5b 30 5d 7c 7c 66 5b 31 5d 21 3d 3d 6d 5b 31 5d 7c 7c 66 5b 32 5d 21 3d 3d 6d 5b 32 5d 29 26 26 62 65 7a 2e 70 6f 69 6e 74 4f 6e 4c 69 6e 65 33 44 28 66 5b 30 5d 2c 66 5b 31 5d 2c 66 5b 32 5d 2c 6d 5b 30 5d 2c 6d 5b 31 5d 2c 6d 5b 32 5d 2c 66 5b 30 5d 2b 63 5b 30 5d 2c 66 5b 31 5d 2b 63 5b 31 5d 2c 66 5b 32 5d 2b 63 5b 32 5d 29 26 26 62 65 7a 2e 70 6f 69 6e 74 4f 6e 4c 69 6e 65 33 44 28 66 5b 30 5d 2c 66 5b 31 5d 2c 66 5b 32 5d 2c 6d 5b 30 5d 2c 6d 5b 31 5d 2c 6d 5b 32 5d 2c 6d 5b 30 5d 2b 64 5b 30 5d 2c 6d 5b 31 5d 2b 64 5b 31 5d 2c 6d 5b 32 5d 2b 64
                                                                                                                                                                                                                        Data Ascii: e2D(f[0],f[1],m[0],m[1],m[0]+d[0],m[1]+d[1])||3===f.length&&(f[0]!==m[0]||f[1]!==m[1]||f[2]!==m[2])&&bez.pointOnLine3D(f[0],f[1],f[2],m[0],m[1],m[2],f[0]+c[0],f[1]+c[1],f[2]+c[2])&&bez.pointOnLine3D(f[0],f[1],f[2],m[0],m[1],m[2],m[0]+d[0],m[1]+d[1],m[2]+d
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 28 73 2c 61 2c 22 69 22 2c 6e 2c 6f 29 7d 2c 53 68 61 70 65 50 61 74 68 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 76 65 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 53 68 61 70 65 50 61 74 68 3b 74 2e 73 65 74 50 61 74 68 44 61 74 61 28 74 68 69 73 2e 63 2c 74 68 69 73 2e 5f 6c 65 6e 67 74 68 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 76 2c 72 3d 74 68 69 73 2e 6f 2c 69 3d 74 68 69 73 2e 69 2c 73 3d 30 3b 74 68 69 73 2e 63 26 26 28 74 2e 73 65 74 54 72 69 70 6c 65 41 74 28 65 5b 30 5d 5b 30 5d 2c 65 5b 30 5d 5b 31 5d 2c 69 5b 30 5d 5b 30 5d 2c 69 5b 30 5d 5b 31 5d 2c 72 5b 30 5d 5b 30 5d 2c 72 5b 30 5d 5b 31 5d 2c 30 2c 21 31 29 2c 73 3d 31 29 3b 76 61 72 20 61 2c 6e 3d 74 68 69 73 2e 5f 6c 65 6e 67 74 68 2d 31 2c 6f 3d 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: (s,a,"i",n,o)},ShapePath.prototype.reverse=function(){var t=new ShapePath;t.setPathData(this.c,this._length);var e=this.v,r=this.o,i=this.i,s=0;this.c&&(t.setTripleAt(e[0][0],e[0][1],i[0][0],i[0][1],r[0][0],r[0][1],0,!1),s=1);var a,n=this._length-1,o=this
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 2d 73 2c 74 2b 72 2c 65 2b 69 2d 61 2c 74 2b 72 2c 65 2b 69 2d 73 2c 31 2c 21 30 29 2c 30 21 3d 3d 73 3f 28 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2b 72 2d 73 2c 65 2b 69 2c 74 2b 72 2d 73 2c 65 2b 69 2c 74 2b 72 2d 61 2c 65 2b 69 2c 32 2c 21 30 29 2c 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2d 72 2b 73 2c 65 2b 69 2c 74 2d 72 2b 61 2c 65 2b 69 2c 74 2d 72 2b 73 2c 65 2b 69 2c 33 2c 21 30 29 2c 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2d 72 2c 65 2b 69 2d 73 2c 74 2d 72 2c 65 2b 69 2d 73 2c 74 2d 72 2c 65 2b 69 2d 61 2c 34 2c 21 30 29 2c 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2d 72 2c 65 2d 69 2b 73 2c 74 2d 72 2c 65 2d 69 2b 61 2c 74 2d 72 2c 65 2d 69 2b 73 2c 35 2c 21 30 29
                                                                                                                                                                                                                        Data Ascii: -s,t+r,e+i-a,t+r,e+i-s,1,!0),0!==s?(this.v.setTripleAt(t+r-s,e+i,t+r-s,e+i,t+r-a,e+i,2,!0),this.v.setTripleAt(t-r+s,e+i,t-r+a,e+i,t-r+s,e+i,3,!0),this.v.setTripleAt(t-r,e+i-s,t-r,e+i-s,t-r,e+i-a,4,!0),this.v.setTripleAt(t-r,e-i+s,t-r,e-i+a,t-r,e-i+s,5,!0)
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 76 5b 30 5d 2c 6d 5b 69 5d 2e 6f 5b 73 2d 31 5d 2c 6d 5b 69 5d 2e 69 5b 30 5d 2c 28 65 2e 73 2d 64 29 2f 67 2c 28 65 2e 65 2d 64 29 2f 67 2c 68 5b 73 2d 31 5d 29 2c 74 68 69 73 2e 61 64 64 53 65 67 6d 65 6e 74 46 72 6f 6d 41 72 72 61 79 28 6c 2c 72 2c 6f 2c 79 29 2c 79 3d 21 31 2c 72 2e 63 3d 21 31 29 7d 65 6c 73 65 20 72 2e 63 3d 21 31 3b 64 2b 3d 6e 2e 61 64 64 65 64 4c 65 6e 67 74 68 2c 6f 2b 3d 31 7d 69 66 28 72 2e 5f 6c 65 6e 67 74 68 26 26 28 72 2e 73 65 74 58 59 41 74 28 72 2e 76 5b 70 5d 5b 30 5d 2c 72 2e 76 5b 70 5d 5b 31 5d 2c 22 69 22 2c 70 29 2c 72 2e 73 65 74 58 59 41 74 28 72 2e 76 5b 72 2e 5f 6c 65 6e 67 74 68 2d 31 5d 5b 30 5d 2c 72 2e 76 5b 72 2e 5f 6c 65 6e 67 74 68 2d 31 5d 5b 31 5d 2c 22 6f 22 2c 72 2e 5f 6c 65 6e 67 74 68 2d 31 29 29
                                                                                                                                                                                                                        Data Ascii: v[0],m[i].o[s-1],m[i].i[0],(e.s-d)/g,(e.e-d)/g,h[s-1]),this.addSegmentFromArray(l,r,o,y),y=!1,r.c=!1)}else r.c=!1;d+=n.addedLength,o+=1}if(r._length&&(r.setXYAt(r.v[p][0],r.v[p][1],"i",p),r.setXYAt(r.v[r._length-1][0],r.v[r._length-1][1],"o",r._length-1))
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 21 3d 3d 74 68 69 73 2e 66 72 61 6d 65 49 64 7c 7c 74 29 26 26 28 74 68 69 73 2e 66 72 61 6d 65 49 64 3d 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 2c 74 68 69 73 2e 69 74 65 72 61 74 65 44 79 6e 61 6d 69 63 50 72 6f 70 65 72 74 69 65 73 28 29 2c 74 68 69 73 2e 5f 6d 64 66 3d 74 68 69 73 2e 5f 6d 64 66 7c 7c 74 2c 74 68 69 73 2e 5f 6d 64 66 29 29 7b 76 61 72 20 65 3d 30 2c 72 3d 74 68 69 73 2e 64 61 74 61 50 72 6f 70 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 22 73 76 67 22 3d 3d 3d 74 68 69 73 2e 72 65 6e 64 65 72 65 72 26 26 28 74 68 69 73 2e 64 61 73 68 53 74 72 3d 22 22 29 2c 65 3d 30 3b 65 3c 72 3b 65 2b 3d 31 29 22 6f 22 21 3d 74
                                                                                                                                                                                                                        Data Ascii: this.elem.globalData.frameId!==this.frameId||t)&&(this.frameId=this.elem.globalData.frameId,this.iterateDynamicProperties(),this._mdf=this._mdf||t,this._mdf)){var e=0,r=this.dataProps.length;for("svg"===this.renderer&&(this.dashStr=""),e=0;e<r;e+=1)"o"!=t
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 2c 4d 2e 6f 5b 73 5d 5b 31 5d 2d 4d 2e 76 5b 73 5d 5b 31 5d 5d 2c 5b 4d 2e 69 5b 73 2b 31 5d 5b 30 5d 2d 4d 2e 76 5b 73 2b 31 5d 5b 30 5d 2c 4d 2e 69 5b 73 2b 31 5d 5b 31 5d 2d 4d 2e 76 5b 73 2b 31 5d 5b 31 5d 5d 29 2c 6e 2e 74 4c 65 6e 67 74 68 2b 3d 6b 2e 73 65 67 6d 65 6e 74 4c 65 6e 67 74 68 2c 6e 2e 73 65 67 6d 65 6e 74 73 2e 70 75 73 68 28 6b 29 2c 67 2b 3d 6b 2e 73 65 67 6d 65 6e 74 4c 65 6e 67 74 68 3b 73 3d 61 2c 45 2e 76 2e 63 26 26 28 6b 3d 62 65 7a 2e 62 75 69 6c 64 42 65 7a 69 65 72 44 61 74 61 28 4d 2e 76 5b 73 5d 2c 4d 2e 76 5b 30 5d 2c 5b 4d 2e 6f 5b 73 5d 5b 30 5d 2d 4d 2e 76 5b 73 5d 5b 30 5d 2c 4d 2e 6f 5b 73 5d 5b 31 5d 2d 4d 2e 76 5b 73 5d 5b 31 5d 5d 2c 5b 4d 2e 69 5b 30 5d 5b 30 5d 2d 4d 2e 76 5b 30 5d 5b 30 5d 2c 4d 2e 69 5b 30 5d
                                                                                                                                                                                                                        Data Ascii: ,M.o[s][1]-M.v[s][1]],[M.i[s+1][0]-M.v[s+1][0],M.i[s+1][1]-M.v[s+1][1]]),n.tLength+=k.segmentLength,n.segments.push(k),g+=k.segmentLength;s=a,E.v.c&&(k=bez.buildBezierData(M.v[s],M.v[0],[M.o[s][0]-M.v[s][0],M.o[s][1]-M.v[s][1]],[M.i[0][0]-M.v[0][0],M.i[0]


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        46192.168.2.449792166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC432OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.easyPieChart.js?ver=2.1.7 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:05 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffe-de3-5e7fb2186b923"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3555
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC3555INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 28 6a 51 75 65 72 79 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 65 2e 61 70 70 65 6e 64 43 68 69
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof exports?module.exports=t(require("jquery")):t(jQuery)}(0,function(e){var t=function(e,t){var a,n=document.createElement("canvas");e.appendChi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        47192.168.2.449794166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC649OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:06 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fef-27df-5e7fb2186ad6b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 10207
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC7894INData Raw: 76 61 72 20 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 42 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 65 29 2e 70 61 72 65 6e 74 28 29 3b 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 65 78 70 61 6e 64 65 64 22 29 2c 6e 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 3d 3d 3d 6e 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 29 2c 66 75 73 69 6f 6e 4e 61 76 4d 6f 62 69 6c 65 50 6f 73 69 74 69 6f 6e 28 6e 5b 30 5d 29 7d 2c 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 53 75 62 6d 65 6e 75 42 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 65 29 2c 73
                                                                                                                                                                                                                        Data Ascii: var fusionNavClickExpandBtn=function(e){var n=jQuery(e).parent();n.toggleClass("expanded"),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),fusionNavMobilePosition(n[0])},fusionNavClickExpandSubmenuBtn=function(e){var n=jQuery(e),s
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC2313INData Raw: 6f 6c 6c 61 70 73 65 2d 65 6e 61 62 6c 65 64 22 29 26 26 28 73 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 73 69 7a 65 2d 66 75 6c 6c 2d 61 62 73 6f 6c 75 74 65 22 29 7c 7c 73 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 73 69 7a 65 2d 72 65 6c 61 74 69 76 65 22 29 29 26 26 73 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 6d 6f 64 65 2d 63 6f 6c 6c 61 70 73 65 2d 74 6f 2d 62 75 74 74 6f 6e 22 29 26 26 6a 51 75 65 72 79 28 6e 29 2e 63 68 69 6c 64 72 65 6e 28 22 75 6c 22 29 2e 6f 66 66 73 65 74 28 7b 6c 65 66 74 3a 30 7d 29 7d 29 2c 6a 51 75 65 72 79 28 27 2e 66 75 73 69 6f 6e 2d 6d 65 6e 75 2d 65 6c 65 6d 65 6e 74 2d 77 72 61 70 70 65 72 20 61 5b 68 72 65 66 5e 3d 22 23 22 5d 27 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: ollapse-enabled")&&(s.hasClass("mobile-size-full-absolute")||s.hasClass("mobile-size-relative"))&&s.hasClass("mobile-mode-collapse-to-button")&&jQuery(n).children("ul").offset({left:0})}),jQuery('.fusion-menu-element-wrapper a[href^="#"]').on("click",func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        48192.168.2.449795166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:05 UTC425OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:06 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e9-4670-60f387d11d305"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 18032
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 72 3d 5b 5d 2c 61 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 31 32 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 5b 65 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29 7d 2c 61 64 64 41 73 79
                                                                                                                                                                                                                        Data Ascii: !function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsy
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC8000INData Raw: 20 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 29 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 69 6e 63 6c 75 64 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 4d 6f 64 65 72 6e 69 7a 72 2e 20 79 65 70 6e 6f 70 65 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 61 67 65 2c 20 73 6f 20 77 65 c3 a2 e2 82 ac e2 84 a2 6c 6c 20 75 73 65 20 69 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 61 6c 6c 20 74 6f 20 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 2c 20 62 75 74 20 70 6c 65 61 73 65 20 75 70 64 61 74 65 20 79 6f 75 72 20 63 6f 64 65 20 74 6f 20 75 73 65 20 79 65 70 6e 6f 70 65 20 64 69 72 65 63 74 6c 79 2e 5c 6e 20 53 65 65 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 6f 64 65 72 6e 69 7a 72 2f
                                                                                                                                                                                                                        Data Ascii: Modernizr.load) is no longer included as part of Modernizr. yepnope appears to be available on the page, so well use it to handle this call to Modernizr.load, but please update your code to use yepnope directly.\n See http://github.com/Modernizr/
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC2138INData Raw: 29 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 20 65 2e 63 73 73 54 65 78 74 3d 4f 2e 6a 6f 69 6e 28 22 6f 70 61 63 69 74 79 3a 2e 35 35 3b 22 29 2c 2f 5e 30 2e 35 35 24 2f 2e 74 65 73 74 28 65 2e 6f 70 61 63 69 74 79 29 7d 29 2c 69 2e 61 64 64 54 65 73 74 28 22 63 73 73 72 65 66 6c 65 63 74 69 6f 6e 73 22 2c 52 28 22 62 6f 78 52 65 66 6c 65 63 74 22 2c 22 61 62 6f 76 65 22 2c 21 30 29 29 2c 69 2e 61 64 64 54 65 73 74 28 22 72 67 62 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 79 28 22 61 22 29 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 20 65 2e 63 73 73 54 65 78 74 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 2c 28 22 22 2b 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72
                                                                                                                                                                                                                        Data Ascii: ).style;return e.cssText=O.join("opacity:.55;"),/^0.55$/.test(e.opacity)}),i.addTest("cssreflections",R("boxReflect","above",!0)),i.addTest("rgba",function(){var e=y("a").style;return e.cssText="background-color:rgba(150,255,150,.5)",(""+e.backgroundColor


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        49192.168.2.449797166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC657OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-recent-posts.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:07 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff2-7ad-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1965
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC1965INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 72 65 63 65 6e 74 2d 70 6f 73 74 73 2d 69 6e 66 69 6e 69 74 65 20 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 73 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 65 3d 6e 2e 70 61 72 65 6e 74 28 29 2c 6f 3d 22 2e 22 2b 65 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 20 2f 67 2c 22 2e 22 29 2b 22 20 22 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 22 29 3b 6a 51 75 65 72 79 28 6e 29 2e 69 6e 66 69 6e 69 74 65 73 63 72 6f 6c 6c 28 7b 6e 61 76 53
                                                                                                                                                                                                                        Data Ascii: jQuery(window).on("load",function(){jQuery(".fusion-recent-posts-infinite .fusion-columns").each(function(){var i,n=jQuery(this),e=n.parent(),o="."+e.attr("class").replace(/\ /g,".")+" ",t=jQuery(this).find(".fusion-column");jQuery(n).infinitescroll({navS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        50192.168.2.449799166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC418OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/Chart.js?ver=2.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:07 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff9-26633-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 157235
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC7892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: !function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 74 68 69 73 2e 76 61 6c 75 65 73 2e 61 6c 70 68 61 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 61 6c 70 68 61 22 2c 65 2b 65 2a 74 29 2c 74 68 69 73 7d 2c 72 6f 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 76 61 6c 75 65 73 2e 68 73 6c 2c 69 3d 28 65 5b 30 5d 2b 74 29 25 33 36 30 3b 72 65 74 75 72 6e 20 65 5b 30 5d 3d 69 3c 30 3f 33 36 30 2b 69 3a 69 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 73 6c 22 2c 65 29 2c 74 68 69 73 7d 2c 6d 69 78 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 2e 35 3a 65 2c 61 3d 32 2a 6e 2d 31 2c 6f 3d 74 68 69 73 2e 61 6c 70 68 61 28 29 2d 69 2e 61 6c 70 68 61 28 29 2c 72 3d 28 28 61 2a 6f
                                                                                                                                                                                                                        Data Ascii: this.values.alpha;return this.setValues("alpha",e+e*t),this},rotate:function(t){var e=this.values.hsl,i=(e[0]+t)%360;return e[0]=i<0?360+i:i,this.setValues("hsl",e),this},mix:function(t,e){var i=t,n=void 0===e?.5:e,a=2*n-1,o=this.alpha()-i.alpha(),r=((a*o
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 5d 2c 64 69 6d 67 72 61 79 3a 5b 31 30 35 2c 31 30 35 2c 31 30 35 5d 2c 64 69 6d 67 72 65 79 3a 5b 31 30 35 2c 31 30 35 2c 31 30 35 5d 2c 64 6f 64 67 65 72 62 6c 75 65 3a 5b 33 30 2c 31 34 34 2c 32 35 35 5d 2c 66 69 72 65 62 72 69 63 6b 3a 5b 31 37 38 2c 33 34 2c 33 34 5d 2c 66 6c 6f 72 61 6c 77 68 69 74 65 3a 5b 32 35 35 2c 32 35 30 2c 32 34 30 5d 2c 66 6f 72 65 73 74 67 72 65 65 6e 3a 5b 33 34 2c 31 33 39 2c 33 34 5d 2c 66 75 63 68 73 69 61 3a 5b 32 35 35 2c 30 2c 32 35 35 5d 2c 67 61 69 6e 73 62 6f 72 6f 3a 5b 32 32 30 2c 32 32 30 2c 32 32 30 5d 2c 67 68 6f 73 74 77 68 69 74 65 3a 5b 32 34 38 2c 32 34 38 2c 32 35 35 5d 2c 67 6f 6c 64 3a 5b 32 35 35 2c 32 31 35 2c 30 5d 2c 67 6f 6c 64 65 6e 72 6f 64 3a 5b 32 31 38 2c 31 36 35 2c 33 32 5d 2c 67 72 61 79
                                                                                                                                                                                                                        Data Ascii: ],dimgray:[105,105,105],dimgrey:[105,105,105],dodgerblue:[30,144,255],firebrick:[178,34,34],floralwhite:[255,250,240],forestgreen:[34,139,34],fuchsia:[255,0,255],gainsboro:[220,220,220],ghostwhite:[248,248,255],gold:[255,215,0],goldenrod:[218,165,32],gray
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 20 74 28 65 2c 69 29 7d 7d 7d 2c 7b 7d 5d 2c 31 30 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 44 6f 75 67 68 6e 75 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 22 64 6f 75 67 68 6e 75 74 22 2c 6e 65 77 20 74 28 65 2c 69 29 7d 7d 7d 2c 7b 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 4c 69 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 22 6c 69 6e 65 22 2c 6e 65 77 20 74 28 65 2c 69 29 7d 7d 7d 2c 7b 7d 5d 2c 31 32
                                                                                                                                                                                                                        Data Ascii: t(e,i)}}},{}],10:[function(t,e,i){"use strict";e.exports=function(t){t.Doughnut=function(e,i){return i.type="doughnut",new t(e,i)}}},{}],11:[function(t,e,i){"use strict";e.exports=function(t){t.Line=function(e,i){return i.type="line",new t(e,i)}}},{}],12
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 2e 63 75 73 74 6f 6d 7c 7c 7b 7d 2c 75 3d 72 2e 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 73 2e 70 6f 69 6e 74 2c 64 3d 6f 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 6c 76 65 2c 63 3d 73 2e 64 61 74 61 5b 65 5d 2c 68 3d 7b 7d 2c 66 3d 7b 63 68 61 72 74 3a 72 2c 64 61 74 61 49 6e 64 65 78 3a 65 2c 64 61 74 61 73 65 74 3a 73 2c 64 61 74 61 73 65 74 49 6e 64 65 78 3a 74 68 69 73 2e 69 6e 64 65 78 7d 2c 67 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 57 69 64 74 68 22 2c 22 68 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 22 68 6f 76 65 72 42 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 22 68 6f 76 65 72 42 6f 72 64 65 72 57 69 64 74 68 22 2c 22 68 6f 76 65 72 52 61 64 69 75
                                                                                                                                                                                                                        Data Ascii: .custom||{},u=r.options.elements.point,d=o.options.resolve,c=s.data[e],h={},f={chart:r,dataIndex:e,dataset:s,datasetIndex:this.index},g=["backgroundColor","borderColor","borderWidth","hoverBackgroundColor","hoverBorderColor","hoverBorderWidth","hoverRadiu
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 65 6c 46 6f 72 56 61 6c 75 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 3f 63 3a 4e 61 4e 2c 65 2c 64 29 2c 61 3d 69 3f 68 2e 67 65 74 42 61 73 65 50 69 78 65 6c 28 29 3a 72 2e 63 61 6c 63 75 6c 61 74 65 50 6f 69 6e 74 59 28 63 2c 65 2c 64 29 2c 74 2e 5f 78 53 63 61 6c 65 3d 66 2c 74 2e 5f 79 53 63 61 6c 65 3d 68 2c 74 2e 5f 64 61 74 61 73 65 74 49 6e 64 65 78 3d 64 2c 74 2e 5f 69 6e 64 65 78 3d 65 2c 74 2e 5f 6d 6f 64 65 6c 3d 7b 78 3a 6e 2c 79 3a 61 2c 73 6b 69 70 3a 6c 2e 73 6b 69 70 7c 7c 69 73 4e 61 4e 28 6e 29 7c 7c 69 73 4e 61 4e 28 61 29 2c 72 61 64 69 75 73 3a 6c 2e 72 61 64 69 75 73 7c 7c 6f 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61 75 6c 74 28 75 2e 70 6f 69 6e 74 52 61 64 69 75 73 2c 65 2c 67 2e 72 61 64 69 75 73
                                                                                                                                                                                                                        Data Ascii: elForValue("object"==typeof c?c:NaN,e,d),a=i?h.getBasePixel():r.calculatePointY(c,e,d),t._xScale=f,t._yScale=h,t._datasetIndex=d,t._index=e,t._model={x:n,y:a,skip:l.skip||isNaN(n)||isNaN(a),radius:l.radius||o.valueAtIndexOrDefault(u.pointRadius,e,g.radius
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 75 73 3d 72 2e 68 69 74 52 61 64 69 75 73 29 2c 6f 2e 65 78 74 65 6e 64 28 74 2c 7b 5f 64 61 74 61 73 65 74 49 6e 64 65 78 3a 6e 2e 69 6e 64 65 78 2c 5f 69 6e 64 65 78 3a 65 2c 5f 73 63 61 6c 65 3a 73 2c 5f 6d 6f 64 65 6c 3a 7b 78 3a 69 3f 73 2e 78 43 65 6e 74 65 72 3a 75 2e 78 2c 79 3a 69 3f 73 2e 79 43 65 6e 74 65 72 3a 75 2e 79 2c 74 65 6e 73 69 6f 6e 3a 61 2e 74 65 6e 73 69 6f 6e 3f 61 2e 74 65 6e 73 69 6f 6e 3a 6f 2e 76 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 72 2e 6c 69 6e 65 54 65 6e 73 69 6f 6e 2c 6e 2e 63 68 61 72 74 2e 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 73 2e 6c 69 6e 65 2e 74 65 6e 73 69 6f 6e 29 2c 72 61 64 69 75 73 3a 61 2e 72 61 64 69 75 73 3f 61 2e 72 61 64 69 75 73 3a 6f 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61
                                                                                                                                                                                                                        Data Ascii: us=r.hitRadius),o.extend(t,{_datasetIndex:n.index,_index:e,_scale:s,_model:{x:i?s.xCenter:u.x,y:i?s.yCenter:u.y,tension:a.tension?a.tension:o.valueOrDefault(r.lineTension,n.chart.options.elements.line.tension),radius:a.radius?a.radius:o.valueAtIndexOrDefa
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 61 6c 65 3f 69 2e 73 63 61 6c 65 2e 6f 70 74 69 6f 6e 73 3d 6e 2e 73 63 61 6c 65 3a 6e 2e 73 63 61 6c 65 73 26 26 6e 2e 73 63 61 6c 65 73 2e 78 41 78 65 73 2e 63 6f 6e 63 61 74 28 6e 2e 73 63 61 6c 65 73 2e 79 41 78 65 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 73 63 61 6c 65 73 5b 74 2e 69 64 5d 2e 6f 70 74 69 6f 6e 73 3d 74 7d 29 2c 69 2e 74 6f 6f 6c 74 69 70 2e 5f 6f 70 74 69 6f 6e 73 3d 6e 2e 74 6f 6f 6c 74 69 70 73 2c 21 31 21 3d 3d 65 2e 6e 6f 74 69 66 79 28 6f 2c 22 62 65 66 6f 72 65 55 70 64 61 74 65 22 29 29 7b 6f 2e 74 6f 6f 6c 74 69 70 2e 5f 64 61 74 61 3d 6f 2e 64 61 74 61 3b 76 61 72 20 72 3d 6f 2e 62 75 69 6c 64 4f 72 55 70 64 61 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 73 28 29 3b 61 2e 65 61 63 68 28 6f 2e 64 61
                                                                                                                                                                                                                        Data Ascii: ale?i.scale.options=n.scale:n.scales&&n.scales.xAxes.concat(n.scales.yAxes).forEach(function(t){i.scales[t.id].options=t}),i.tooltip._options=n.tooltips,!1!==e.notify(o,"beforeUpdate")){o.tooltip._data=o.data;var r=o.buildOrUpdateControllers();a.each(o.da
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 26 26 74 5b 69 5d 2e 61 70 70 6c 79 28 74 2c 65 29 7d 29 2c 6f 7d 7d 29 7d 29 29 2c 6f 2e 5f 64 61 74 61 3d 73 29 2c 6f 2e 72 65 73 79 6e 63 45 6c 65 6d 65 6e 74 73 28 29 7d 2c 75 70 64 61 74 65 3a 6e 2e 6e 6f 6f 70 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2c 69 3d 65 2e 64 61 74 61 7c 7c 5b 5d 2c 6e 3d 69 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 6e 3b 2b 2b 61 29 69 5b 61 5d 2e 74 72 61 6e 73 69 74 69 6f 6e 28 74 29 3b 65 2e 64 61 74 61 73 65 74 26 26 65 2e 64 61 74 61 73 65 74 2e 74 72 61 6e 73 69 74 69 6f 6e 28 74 29 7d 2c 64 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2c 65 3d 74 2e 64 61
                                                                                                                                                                                                                        Data Ascii: &&t[i].apply(t,e)}),o}})})),o._data=s),o.resyncElements()},update:n.noop,transition:function(t){for(var e=this.getMeta(),i=e.data||[],n=i.length,a=0;a<n;++a)i[a].transition(t);e.dataset&&e.dataset.transition(t)},draw:function(){var t=this.getMeta(),e=t.da
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC8000INData Raw: 6f 2e 67 65 74 53 74 79 6c 65 28 72 2c 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 29 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 67 65 74 53 74 79 6c 65 28 72 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 29 2c 66 3d 73 2e 72 69 67 68 74 2d 73 2e 6c 65 66 74 2d 75 2d 63 2c 67 3d 73 2e 62 6f 74 74 6f 6d 2d 73 2e 74 6f 70 2d 64 2d 68 3b 72 65 74 75 72 6e 7b 78 3a 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 2d 73 2e 6c 65 66 74 2d 75 29 2f 66 2a 72 2e 77 69 64 74 68 2f 65 2e 63 75 72 72 65 6e 74 44 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2c 79 3a 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 2d 73 2e 74 6f 70 2d 64 29 2f 67 2a 72 2e 68 65 69 67 68 74 2f 65 2e 63 75 72 72 65 6e 74 44 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 7d
                                                                                                                                                                                                                        Data Ascii: o.getStyle(r,"padding-right")),h=parseFloat(o.getStyle(r,"padding-bottom")),f=s.right-s.left-u-c,g=s.bottom-s.top-d-h;return{x:i=Math.round((i-s.left-u)/f*r.width/e.currentDevicePixelRatio),y:n=Math.round((n-s.top-d)/g*r.height/e.currentDevicePixelRatio)}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        51192.168.2.449798166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC663OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-syntax-highlighter.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:07 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff3-7ae-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1966
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC1966INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 2c 61 3b 28 61 3d 7b 7d 29 2e 72 65 61 64 4f 6e 6c 79 3d 76 6f 69 64 20 30 21 3d 3d 74 28 65 29 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 29 26 26 74 28 65 29 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 29 2c 61 2e 6c 69 6e 65 4e 75 6d 62 65 72 73 3d 76 6f 69 64 20 30 21 3d 3d 74 28 65 29 2e 64 61 74 61 28 22 6c 69 6e 65 6e 75 6d 62 65 72 73 22 29 26 26 74 28 65 29 2e 64 61 74 61 28 22 6c 69 6e 65 6e 75 6d 62 65 72 73 22 29 2c 61 2e 6c 69 6e 65 57 72 61 70 70 69 6e 67 3d 76 6f 69 64 20 30 21 3d 3d 74 28 65 29 2e 64 61 74 61 28 22 6c 69 6e 65 77 72 61 70 70 69 6e 67 22 29 26 26 74 28 65 29 2e 64 61 74
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=function(e){var i,a;(a={}).readOnly=void 0!==t(e).data("readonly")&&t(e).data("readonly"),a.lineNumbers=void 0!==t(e).data("linenumbers")&&t(e).data("linenumbers"),a.lineWrapping=void 0!==t(e).data("linewrapping")&&t(e).dat


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        52192.168.2.449796166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:06 UTC657OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=2.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:07 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5701000-173a-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5946
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC5946INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 2c 69 2c 73 29 7b 76 61 72 20 61 3d 65 2e 74 65 78 74 28 29 2e 73 70 6c 69 74 28 6e 29 2c 6c 3d 22 22 3b 61 2e 6c 65 6e 67 74 68 26 26 28 74 28 61 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 2b 3d 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2b 28 74 2b 31 29 2b 27 22 3e 27 2b 65 2b 22 3c 2f 73 70 61 6e 3e 22 2b 73 7d 29 2c 65 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6c 29 29 7d 76 61 72 20 6e 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 28 74 68 69 73 29 2c 22 22 2c 22 63 68 61 72 22 2c 22 22 29 7d 29 7d 2c 77 6f 72 64 73 3a 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: !function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words:funct


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        53192.168.2.449801166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC650OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:07 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff6-f27-5e7fb2186ad6b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3879
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC3879INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 5f 74 69 74 6c 65 5f 65 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 65 3d 69 2e 66 69 6e 64 28 22 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 2e 74 69 74 6c 65 2d 68 65 61 64 69 6e 67 2d 74 61 67 22 29 2c 6e 3d 65 2e 64 61 74 61 28 22 6d 69 6e 2d 77 69 64 74 68 22 29 3f 65 2e 64 61 74 61 28 22 6d 69 6e 2d 77 69 64 74 68 22 29 3a 65 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 6f 3d 69 2e 70 61 72 65 6e 74 28 29 2c 61 3d 69 2e 70 61 72 65 6e 74 73 28 22 2e 73 6c 69 64
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fusion_responsive_title_element=function(){t(this).each(function(){var i=t(this),e=i.find("h1, h2, h3, h4, h5, h6, .title-heading-tag"),n=e.data("min-width")?e.data("min-width"):e.outerWidth(),o=i.parent(),a=i.parents(".slid


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        54192.168.2.449802166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC428OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.event.move.js?ver=2.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:07 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fff-1594-5e7fb2186b923"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5524
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC5524INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6e 75 6c 6c 21 3d 3d 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 2c 74 3d 38 2c 6e 3d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define([],e):"undefined"!=typeof module&&null!==module&&module.exports?module.exports=e:e()}(function(){var e=Object.assign||window.jQuery&&jQuery.extend,t=8,n=window.requestAnimationFrame||window.webkitR


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        55192.168.2.449803166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC420OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-menu.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:07 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fef-27df-5e7fb2186ad6b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 10207
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC7894INData Raw: 76 61 72 20 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 42 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 65 29 2e 70 61 72 65 6e 74 28 29 3b 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 65 78 70 61 6e 64 65 64 22 29 2c 6e 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 3d 3d 3d 6e 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 29 2c 66 75 73 69 6f 6e 4e 61 76 4d 6f 62 69 6c 65 50 6f 73 69 74 69 6f 6e 28 6e 5b 30 5d 29 7d 2c 66 75 73 69 6f 6e 4e 61 76 43 6c 69 63 6b 45 78 70 61 6e 64 53 75 62 6d 65 6e 75 42 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 65 29 2c 73
                                                                                                                                                                                                                        Data Ascii: var fusionNavClickExpandBtn=function(e){var n=jQuery(e).parent();n.toggleClass("expanded"),n.attr("aria-expanded","false"===n.attr("aria-expanded")?"true":"false"),fusionNavMobilePosition(n[0])},fusionNavClickExpandSubmenuBtn=function(e){var n=jQuery(e),s
                                                                                                                                                                                                                        2024-10-30 22:05:07 UTC2313INData Raw: 6f 6c 6c 61 70 73 65 2d 65 6e 61 62 6c 65 64 22 29 26 26 28 73 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 73 69 7a 65 2d 66 75 6c 6c 2d 61 62 73 6f 6c 75 74 65 22 29 7c 7c 73 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 73 69 7a 65 2d 72 65 6c 61 74 69 76 65 22 29 29 26 26 73 2e 68 61 73 43 6c 61 73 73 28 22 6d 6f 62 69 6c 65 2d 6d 6f 64 65 2d 63 6f 6c 6c 61 70 73 65 2d 74 6f 2d 62 75 74 74 6f 6e 22 29 26 26 6a 51 75 65 72 79 28 6e 29 2e 63 68 69 6c 64 72 65 6e 28 22 75 6c 22 29 2e 6f 66 66 73 65 74 28 7b 6c 65 66 74 3a 30 7d 29 7d 29 2c 6a 51 75 65 72 79 28 27 2e 66 75 73 69 6f 6e 2d 6d 65 6e 75 2d 65 6c 65 6d 65 6e 74 2d 77 72 61 70 70 65 72 20 61 5b 68 72 65 66 5e 3d 22 23 22 5d 27 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: ollapse-enabled")&&(s.hasClass("mobile-size-full-absolute")||s.hasClass("mobile-size-relative"))&&s.hasClass("mobile-mode-collapse-to-button")&&jQuery(n).children("ul").offset({left:0})}),jQuery('.fusion-menu-element-wrapper a[href^="#"]').on("click",func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        56192.168.2.449807166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC647OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/flatpickr.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffa-c03b-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 49211
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 66 6c 61 74 70 69 63 6b 72 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74
                                                                                                                                                                                                                        Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(e=e||self).flatpickr=n()}(this,function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var n,t
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC8000INData Raw: 3d 65 2e 76 61 6c 3b 72 65 74 75 72 6e 20 6c 3d 6e 28 6c 2c 74 2c 63 29 7c 7c 6c 7d 29 7d 6c 3d 66 3f 6c 3a 76 6f 69 64 20 30 7d 7d 69 66 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 26 26 21 69 73 4e 61 4e 28 6c 2e 67 65 74 54 69 6d 65 28 29 29 29 72 65 74 75 72 6e 21 30 3d 3d 3d 69 26 26 6c 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 2c 30 29 2c 6c 3b 74 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 28 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 64 61 74 65 20 70 72 6f 76 69 64 65 64 3a 20 22 2b 64 29 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 30 29 2c 21 31 21 3d 3d 74 3f 6e 65 77 20 44 61 74 65 28 65 2e 67 65 74 54 69 6d 65 28 29 29 2e 73 65
                                                                                                                                                                                                                        Data Ascii: =e.val;return l=n(l,t,c)||l})}l=f?l:void 0}}if(l instanceof Date&&!isNaN(l.getTime()))return!0===i&&l.setHours(0,0,0,0),l;t.errorHandler(new Error("Invalid date provided: "+d))}}};function C(e,n,t){return void 0===t&&(t=!0),!1!==t?new Date(e.getTime()).se
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC8000INData Raw: 3b 66 6f 72 28 76 61 72 20 66 3d 69 2b 31 3b 66 3c 3d 34 32 2d 74 26 26 28 31 3d 3d 3d 44 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 4d 6f 6e 74 68 73 7c 7c 75 25 37 21 3d 30 29 3b 66 2b 2b 2c 75 2b 2b 29 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 4c 28 63 2c 6e 65 77 20 44 61 74 65 28 65 2c 6e 2b 31 2c 66 25 69 29 2c 66 2c 75 29 29 3b 76 61 72 20 6d 3d 73 28 22 64 69 76 22 2c 22 64 61 79 43 6f 6e 74 61 69 6e 65 72 22 29 3b 72 65 74 75 72 6e 20 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 6d 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 44 2e 64 61 79 73 43 6f 6e 74 61 69 6e 65 72 29 7b 75 28 44 2e 64 61 79 73 43 6f 6e 74 61 69 6e 65 72 29 2c 44 2e 77 65 65 6b 4e 75 6d 62 65 72 73 26 26 75 28 44 2e 77 65 65 6b 4e 75 6d 62 65
                                                                                                                                                                                                                        Data Ascii: ;for(var f=i+1;f<=42-t&&(1===D.config.showMonths||u%7!=0);f++,u++)o.appendChild(L(c,new Date(e,n+1,f%i),f,u));var m=s("div","dayContainer");return m.appendChild(o),m}function K(){if(void 0!==D.daysContainer){u(D.daysContainer),D.weekNumbers&&u(D.weekNumbe
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 3d 61 3b 63 3c 69 3b 63 2b 3d 79 2e 44 41 59 29 65 65 28 6e 65 77 20 44 61 74 65 28 63 29 2c 21 30 29 7c 7c 28 6f 3d 6f 7c 7c 63 3e 61 26 26 63 3c 69 2c 63 3c 74 26 26 28 21 72 7c 7c 63 3e 72 29 3f 72 3d 63 3a 63 3e 74 26 26 28 21 6c 7c 7c 63 3c 6c 29 26 26 28 6c 3d 63 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 44 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 4d 6f 6e 74 68 73 3b 64 2b 2b 29 66 6f 72 28 76 61 72 20 73 3d 44 2e 64 61 79 73 43 6f 6e 74 61 69 6e 65 72 2e 63 68 69 6c 64 72 65 6e 5b 64 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 69 29 7b 76 61 72 20 63 3d 73 2e 63 68 69 6c 64 72 65 6e 5b 61 5d 2c 64 3d 63 2e 64 61 74 65 4f 62 6a 2e 67 65 74 54 69 6d 65 28 29 2c 75 3d 72 3e 30 26 26 64 3c 72 7c 7c 6c 3e 30 26 26 64 3e 6c 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                        Data Ascii: =a;c<i;c+=y.DAY)ee(new Date(c),!0)||(o=o||c>a&&c<i,c<t&&(!r||c>r)?r=c:c>t&&(!l||c<l)&&(l=c));for(var d=0;d<D.config.showMonths;d++)for(var s=D.daysContainer.children[d],u=function(a,i){var c=s.children[a],d=c.dateObj.getTime(),u=r>0&&d<r||l>0&&d>l;return
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 74 3d 6d 28 65 29 3b 74 26 26 74 2e 62 6c 75 72 28 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 44 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 26 26 28 44 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 66 6f 63 75 73 28 29 2c 44 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 63 6c 69 63 6b 28 29 29 2c 76 6f 69 64 20 68 65 28 22 6f 6e 4f 70 65 6e 22 29 7d 69 66 28 44 2e 5f 69 6e 70 75 74 2e 64 69 73 61 62 6c 65 64 7c 7c 44 2e 63 6f 6e 66 69 67 2e 69 6e 6c 69 6e 65 29 72 65 74 75 72 6e 3b 76 61 72 20 61 3d 44 2e 69 73 4f 70 65 6e 3b 44 2e 69 73 4f 70 65 6e 3d 21 30 2c 61 7c 7c 28 44 2e 63 61 6c 65 6e 64 61 72 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6f 70 65 6e 22 29 2c 44 2e 5f 69 6e 70
                                                                                                                                                                                                                        Data Ascii: entDefault();var t=m(e);t&&t.blur()}return void 0!==D.mobileInput&&(D.mobileInput.focus(),D.mobileInput.click()),void he("onOpen")}if(D._input.disabled||D.config.inline)return;var a=D.isOpen;D.isOpen=!0,a||(D.calendarContainer.classList.add("open"),D._inp
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 2e 73 65 6c 65 63 74 65 64 44 61 74 65 73 5b 30 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 26 26 28 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 3d 44 2e 70 61 72 73 65 44 61 74 65 28 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 2c 22 48 3a 69 22 29 29 2c 76 6f 69 64 20 30 21 3d 3d 44 2e 63 6f 6e 66 69 67 2e 6d 61 78 54 69 6d 65 26 26 28 44 2e 63 6f 6e 66 69 67 2e 6d 61 78 54 69 6d 65 3d 44 2e 70 61 72 73 65 44 61 74 65 28 44 2e 63 6f 6e 66 69 67 2e 6d 61 78 54 69 6d 65 2c 22 48 3a 69 22 29 29 2c 44 2e 6d 69 6e 44 61 74 65 48 61 73 54 69 6d 65 3d 21 21 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 61 74 65 26 26 28 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3e 30 7c 7c 44 2e 63
                                                                                                                                                                                                                        Data Ascii: .selectedDates[0]),void 0!==D.config.minTime&&(D.config.minTime=D.parseDate(D.config.minTime,"H:i")),void 0!==D.config.maxTime&&(D.config.maxTime=D.parseDate(D.config.maxTime,"H:i")),D.minDateHasTime=!!D.config.minDate&&(D.config.minDate.getHours()>0||D.c
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC1317INData Raw: 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 29 2c 61 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 69 5d 3b 74 72 79 7b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 70 2d 6f 6d 69 74 22 29 29 63 6f 6e 74 69 6e 75 65 3b 76 6f 69 64 20 30 21 3d 3d 6f 2e 5f 66 6c 61 74 70
                                                                                                                                                                                                                        Data Ascii: unction k(e,n){for(var t=Array.prototype.slice.call(e).filter(function(e){return e instanceof HTMLElement||e instanceof window.parent.HTMLElement}),a=[],i=0;i<t.length;i++){var o=t[i];try{if(null!==o.getAttribute("data-fp-omit"))continue;void 0!==o._flatp


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        57192.168.2.449809166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC653OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-form.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fea-1d6c-5e7fb2186ad6b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7532
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC7532INData Raw: 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 3d 7b 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 2e 63 61 6c 63 53 65 6c 65 63 74 41 72 72 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 28 29 7d 2c 31 30 30 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 72 65 63 61 70 74 63 68 61 2d 76 32 22 29 2e 6c 65 6e 67 74 68 26 26 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 2e 72 65 6e 64 65 72 52 65 63 61 70 74 63 68 61 28 29 2c 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 2e 63 61 6c 63 54 6f 6f 6c 74 69 70 57 69 64 74 68 28 29 2c 6a 51 75 65 72 79 28 22 23 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 70 72
                                                                                                                                                                                                                        Data Ascii: window.fusionForms={onLoad:function(){setTimeout(function(){window.fusionForms.calcSelectArrowDimensions()},100),jQuery(".fusion-form-recaptcha-v2").length&&window.fusionForms.renderRecaptcha(),window.fusionForms.calcTooltipWidth(),jQuery("#fusion-form-pr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        58192.168.2.449808166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC428OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-recent-posts.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff2-7ad-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1965
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC1965INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 72 65 63 65 6e 74 2d 70 6f 73 74 73 2d 69 6e 66 69 6e 69 74 65 20 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 73 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 65 3d 6e 2e 70 61 72 65 6e 74 28 29 2c 6f 3d 22 2e 22 2b 65 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 20 2f 67 2c 22 2e 22 29 2b 22 20 22 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 22 29 3b 6a 51 75 65 72 79 28 6e 29 2e 69 6e 66 69 6e 69 74 65 73 63 72 6f 6c 6c 28 7b 6e 61 76 53
                                                                                                                                                                                                                        Data Ascii: jQuery(window).on("load",function(){jQuery(".fusion-recent-posts-infinite .fusion-columns").each(function(){var i,n=jQuery(this),e=n.parent(),o="."+e.attr("class").replace(/\ /g,".")+" ",t=jQuery(this).find(".fusion-column");jQuery(n).infinitescroll({navS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        59192.168.2.449810166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC434OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-syntax-highlighter.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff3-7ae-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1966
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC1966INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 2c 61 3b 28 61 3d 7b 7d 29 2e 72 65 61 64 4f 6e 6c 79 3d 76 6f 69 64 20 30 21 3d 3d 74 28 65 29 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 29 26 26 74 28 65 29 2e 64 61 74 61 28 22 72 65 61 64 6f 6e 6c 79 22 29 2c 61 2e 6c 69 6e 65 4e 75 6d 62 65 72 73 3d 76 6f 69 64 20 30 21 3d 3d 74 28 65 29 2e 64 61 74 61 28 22 6c 69 6e 65 6e 75 6d 62 65 72 73 22 29 26 26 74 28 65 29 2e 64 61 74 61 28 22 6c 69 6e 65 6e 75 6d 62 65 72 73 22 29 2c 61 2e 6c 69 6e 65 57 72 61 70 70 69 6e 67 3d 76 6f 69 64 20 30 21 3d 3d 74 28 65 29 2e 64 61 74 61 28 22 6c 69 6e 65 77 72 61 70 70 69 6e 67 22 29 26 26 74 28 65 29 2e 64 61 74
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=function(e){var i,a;(a={}).readOnly=void 0!==t(e).data("readonly")&&t(e).data("readonly"),a.lineNumbers=void 0!==t(e).data("linenumbers")&&t(e).data("linenumbers"),a.lineWrapping=void 0!==t(e).data("linewrapping")&&t(e).dat


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        60192.168.2.449811166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC652OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countTo.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffc-3b1-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 945
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC945INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 66 6e 2e 63 6f 75 6e 74 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 63 6f 75 6e 74 54 6f 2e 64 65 66 61 75 6c 74 73 2c 65 7c 7c 7b 7d 29 2c 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 7b 66 72 6f 6d 3a 70 61 72 73 65 46 6c 6f 61 74 28 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 66 72 6f 6d 22 29 7c 7c 65 2e 66 72 6f 6d 29 2c 74 6f 3a 70 61 72 73 65 46 6c 6f 61 74 28 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 6f 22 29 7c 7c 65 2e 74 6f 29 2c 73 70 65 65 64 3a 70 61 72 73 65 49 6e 74 28 74 28 74 68 69 73 29 2e 61 74 74
                                                                                                                                                                                                                        Data Ascii: !function(t){t.fn.countTo=function(e){return e=t.extend({},t.fn.countTo.defaults,e||{}),t(this).each(function(){var a=t.extend({},e,{from:parseFloat(t(this).attr("data-from")||e.from),to:parseFloat(t(this).attr("data-to")||e.to),speed:parseInt(t(this).att


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        61192.168.2.449812166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC428OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillate.js?ver=2.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5701000-173a-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5946
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC5946INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 2c 69 2c 73 29 7b 76 61 72 20 61 3d 65 2e 74 65 78 74 28 29 2e 73 70 6c 69 74 28 6e 29 2c 6c 3d 22 22 3b 61 2e 6c 65 6e 67 74 68 26 26 28 74 28 61 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 2b 3d 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2b 28 74 2b 31 29 2b 27 22 3e 27 2b 65 2b 22 3c 2f 73 70 61 6e 3e 22 2b 73 7d 29 2c 65 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6c 29 29 7d 76 61 72 20 6e 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 28 74 68 69 73 29 2c 22 22 2c 22 63 68 61 72 22 2c 22 22 29 7d 29 7d 2c 77 6f 72 64 73 3a 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: !function(t){function e(e,n,i,s){var a=e.text().split(n),l="";a.length&&(t(a).each(function(t,e){l+='<span class="'+i+(t+1)+'">'+e+"</span>"+s}),e.empty().append(l))}var n={init:function(){return this.each(function(){e(t(this),"","char","")})},words:funct


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        62192.168.2.449814166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC421OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff6-f27-5e7fb2186ad6b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3879
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC3879INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 5f 74 69 74 6c 65 5f 65 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2c 65 3d 69 2e 66 69 6e 64 28 22 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 2e 74 69 74 6c 65 2d 68 65 61 64 69 6e 67 2d 74 61 67 22 29 2c 6e 3d 65 2e 64 61 74 61 28 22 6d 69 6e 2d 77 69 64 74 68 22 29 3f 65 2e 64 61 74 61 28 22 6d 69 6e 2d 77 69 64 74 68 22 29 3a 65 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 6f 3d 69 2e 70 61 72 65 6e 74 28 29 2c 61 3d 69 2e 70 61 72 65 6e 74 73 28 22 2e 73 6c 69 64
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fusion_responsive_title_element=function(){t(this).each(function(){var i=t(this),e=i.find("h1, h2, h3, h4, h5, h6, .title-heading-tag"),n=e.data("min-width")?e.data("min-width"):e.outerWidth(),o=i.parent(),a=i.parents(".slid


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        63192.168.2.449813166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC656OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countdown.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:08 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffd-b64-5e7fb2186b153"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2916
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:08 UTC2916INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 66 6e 2e 63 6f 75 6e 74 44 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6f 6e 66 69 67 3d 7b 7d 2c 73 2e 65 78 74 65 6e 64 28 63 6f 6e 66 69 67 2c 74 29 2c 64 69 66 66 53 65 63 73 3d 74 68 69 73 2e 73 65 74 43 6f 75 6e 74 44 6f 77 6e 28 63 6f 6e 66 69 67 29 2c 63 6f 6e 66 69 67 2e 6f 6e 43 6f 6d 70 6c 65 74 65 26 26 73 2e 64 61 74 61 28 73 28 74 68 69 73 29 5b 30 5d 2c 22 63 61 6c 6c 62 61 63 6b 22 2c 63 6f 6e 66 69 67 2e 6f 6e 43 6f 6d 70 6c 65 74 65 29 2c 63 6f 6e 66 69 67 2e 6f 6d 69 74 57 65 65 6b 73 26 26 73 2e 64 61 74 61 28 73 28 74 68 69 73 29 5b 30 5d 2c 22 6f 6d 69 74 57 65 65 6b 73 22 2c 63 6f 6e 66 69 67 2e 6f 6d 69 74 57 65 65 6b 73 29 2c 73 28 22 23 22 2b 73 28 74 68 69
                                                                                                                                                                                                                        Data Ascii: !function(s){s.fn.countDown=function(t){return config={},s.extend(config,t),diffSecs=this.setCountDown(config),config.onComplete&&s.data(s(this)[0],"callback",config.onComplete),config.omitWeeks&&s.data(s(this)[0],"omitWeeks",config.omitWeeks),s("#"+s(thi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        64192.168.2.449815166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC656OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:09 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210ec-40bd-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 16573
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC7894INData Raw: 2f 2a 20 41 56 41 44 41 3a 20 54 48 49 53 20 46 49 4c 45 20 49 53 20 43 4f 50 49 45 44 20 56 45 52 42 41 54 49 4d 20 56 49 41 20 47 52 55 4e 54 20 54 4f 20 54 48 45 20 4d 49 4e 49 46 49 45 44 20 53 43 52 49 50 54 53 20 46 4f 4c 44 45 52 2e 20 49 46 20 41 4e 20 55 4e 4d 49 4e 49 46 49 45 44 20 56 45 52 53 49 4f 4e 20 49 53 20 55 53 45 44 2c 20 52 45 4d 4f 56 45 20 54 48 45 20 54 48 45 20 22 63 6f 70 79 46 69 6c 65 73 22 20 47 52 55 4e 54 20 54 41 53 4b 2e 20 2a 2f 0a 2f 2a 21 20 40 76 69 6d 65 6f 2f 70 6c 61 79 65 72 20 76 32 2e 31 30 2e 30 20 7c 20 28 63 29 20 32 30 31 39 20 56 69 6d 65 6f 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 6d 65 6f 2f 70 6c 61 79 65 72 2e 6a 73 20 2a 2f 0a 21
                                                                                                                                                                                                                        Data Ascii: /* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. *//*! @vimeo/player v2.10.0 | (c) 2019 Vimeo | MIT License | https://github.com/vimeo/player.js */!
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 3b 76 61 72 20 6f 3d 22 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 22 69 6e 20 77 69 6e 64 6f 77 3f 6e 65 77 20 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 3a 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6f 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 2c 21 30 29 2c 6f 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 34 30 34 21 3d 3d 6f 2e 73 74 61 74 75 73 29 69 66 28 34 30 33 21 3d 3d 6f 2e 73 74 61 74 75 73 29 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 69 66 28 34 30 33 3d 3d 3d 65 2e 64 6f 6d 61 69 6e 5f 73 74 61 74 75 73 5f 63 6f 64 65 29 72 65 74 75 72 6e 20 79 28 65 2c 75 29 2c 76 6f 69 64 20 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 e2 80 9c 22 2e 63 6f 6e 63 61
                                                                                                                                                                                                                        Data Ascii: ;var o="XDomainRequest"in window?new XDomainRequest:new XMLHttpRequest;o.open("GET",e,!0),o.onload=function(){if(404!==o.status)if(403!==o.status)try{var e=JSON.parse(o.responseText);if(403===e.domain_status_code)return y(e,u),void n(new Error("".conca
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC679INData Raw: 28 74 29 7b 74 72 79 7b 69 66 28 6e 75 6c 6c 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 76 69 6d 65 6f 2d 64 65 66 65 72 22 29 29 72 65 74 75 72 6e 3b 76 61 72 20 65 3d 70 28 74 29 3b 6d 28 6c 28 65 29 2c 65 2c 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 28 65 2c 74 29 7d 29 2e 63 61 74 63 68 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 65 29 7d 7d 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 77 69 6e 64 6f 77 2e 56 69 6d 65 6f 50 6c 61 79 65 72 52 65 73 69 7a 65 45
                                                                                                                                                                                                                        Data Ascii: (t){try{if(null!==t.getAttribute("data-vimeo-defer"))return;var e=p(t);m(l(e),e,t).then(function(e){return y(e,t)}).catch(n)}catch(e){n(e)}})}(),function(){var r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:document;if(!window.VimeoPlayerResizeE


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        65192.168.2.449818166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC419OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/lottie.js?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:09 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5701001-3e94a-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 256330
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC7892INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 29 3a 28 74 2e 6c 6f 74 74 69 65 3d 65 28 74 29 2c 74 2e 62 6f 64 79 6d 6f 76 69 6e 3d 74 2e 6c 6f 74 74 69 65 29 7d 28 77 69 6e 64 6f 77 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                                                                                                                                                        Data Ascii: "undefined"!=typeof navigator&&function(t,e){"function"==typeof define&&define.amd?define(function(){return e(t)}):"object"==typeof module&&module.exports?module.exports=e(t):(t.lottie=e(t),t.bodymovin=t.lottie)}(window||{},function(window){"use strict";v
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 61 6c 63 75 6c 61 74 65 64 7c 7c 28 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 3d 21 28 31 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 31 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 32 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 33 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 34 5d 7c 7c 31 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 35 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 36 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 37 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 38 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 39 5d 7c 7c 31 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 31 30 5d 7c 7c 30 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 5b 31
                                                                                                                                                                                                                        Data Ascii: alculated||(this._identity=!(1!==this.props[0]||0!==this.props[1]||0!==this.props[2]||0!==this.props[3]||0!==this.props[4]||1!==this.props[5]||0!==this.props[6]||0!==this.props[7]||0!==this.props[8]||0!==this.props[9]||1!==this.props[10]||0!==this.props[1
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 5b 61 5d 3b 6c 3d 21 31 7d 72 65 74 75 72 6e 20 72 5b 61 5d 2b 28 72 5b 61 2b 31 5d 2d 72 5b 61 5d 29 2a 6f 7d 76 61 72 20 6e 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 38 29 3b 72 65 74 75 72 6e 7b 67 65 74 53 65 67 6d 65 6e 74 73 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 69 3d 73 65 67 6d 65 6e 74 73 5f 6c 65 6e 67 74 68 5f 70 6f 6f 6c 2e 6e 65 77 45 6c 65 6d 65 6e 74 28 29 2c 73 3d 74 2e 63 2c 61 3d 74 2e 76 2c 6e 3d 74 2e 6f 2c 6f 3d 74 2e 69 2c 68 3d 74 2e 5f 6c 65 6e 67 74 68 2c 6c 3d 69 2e 6c 65 6e 67 74 68 73 2c 70 3d 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 68 2d 31 3b 72 2b 3d 31 29 6c 5b 72 5d 3d 65 28 61 5b 72 5d 2c 61 5b 72 2b 31 5d 2c 6e 5b 72 5d 2c 6f 5b 72 2b 31 5d 29 2c
                                                                                                                                                                                                                        Data Ascii: [a];l=!1}return r[a]+(r[a+1]-r[a])*o}var n=createTypedArray("float32",8);return{getSegmentsLength:function(t){var r,i=segments_length_pool.newElement(),s=t.c,a=t.v,n=t.o,o=t.i,h=t._length,l=i.lengths,p=0;for(r=0;r<h-1;r+=1)l[r]=e(a[r],a[r+1],n[r],o[r+1]),
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 62 75 74 65 28 22 66 2d 66 61 6d 69 6c 79 22 2c 61 5b 72 5d 2e 66 46 61 6d 69 6c 79 29 2c 66 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 66 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 2b 61 5b 72 5d 2e 66 46 61 6d 69 6c 79 2b 22 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 27 22 2b 61 5b 72 5d 2e 66 50 61 74 68 2b 22 27 29 3b 7d 22 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 7d 7d 65 6c 73 65 20 69 66 28 22 67 22 3d 3d 3d 61 5b 72 5d 2e 66 4f 72 69 67 69 6e 7c 7c 31 3d 3d 3d 61 5b 72 5d 2e 6f 72 69 67 69 6e 29 7b 66 6f 72 28 68 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b
                                                                                                                                                                                                                        Data Ascii: bute("f-family",a[r].fFamily),f.type="text/css",f.innerHTML="@font-face {font-family: "+a[r].fFamily+"; font-style: normal; src: url('"+a[r].fPath+"');}",e.appendChild(f)}}else if("g"===a[r].fOrigin||1===a[r].origin){for(h=document.querySelectorAll('link[
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 65 32 44 28 66 5b 30 5d 2c 66 5b 31 5d 2c 6d 5b 30 5d 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2b 64 5b 30 5d 2c 6d 5b 31 5d 2b 64 5b 31 5d 29 7c 7c 33 3d 3d 3d 66 2e 6c 65 6e 67 74 68 26 26 28 66 5b 30 5d 21 3d 3d 6d 5b 30 5d 7c 7c 66 5b 31 5d 21 3d 3d 6d 5b 31 5d 7c 7c 66 5b 32 5d 21 3d 3d 6d 5b 32 5d 29 26 26 62 65 7a 2e 70 6f 69 6e 74 4f 6e 4c 69 6e 65 33 44 28 66 5b 30 5d 2c 66 5b 31 5d 2c 66 5b 32 5d 2c 6d 5b 30 5d 2c 6d 5b 31 5d 2c 6d 5b 32 5d 2c 66 5b 30 5d 2b 63 5b 30 5d 2c 66 5b 31 5d 2b 63 5b 31 5d 2c 66 5b 32 5d 2b 63 5b 32 5d 29 26 26 62 65 7a 2e 70 6f 69 6e 74 4f 6e 4c 69 6e 65 33 44 28 66 5b 30 5d 2c 66 5b 31 5d 2c 66 5b 32 5d 2c 6d 5b 30 5d 2c 6d 5b 31 5d 2c 6d 5b 32 5d 2c 6d 5b 30 5d 2b 64 5b 30 5d 2c 6d 5b 31 5d 2b 64 5b 31 5d 2c 6d 5b 32 5d 2b 64
                                                                                                                                                                                                                        Data Ascii: e2D(f[0],f[1],m[0],m[1],m[0]+d[0],m[1]+d[1])||3===f.length&&(f[0]!==m[0]||f[1]!==m[1]||f[2]!==m[2])&&bez.pointOnLine3D(f[0],f[1],f[2],m[0],m[1],m[2],f[0]+c[0],f[1]+c[1],f[2]+c[2])&&bez.pointOnLine3D(f[0],f[1],f[2],m[0],m[1],m[2],m[0]+d[0],m[1]+d[1],m[2]+d
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 28 73 2c 61 2c 22 69 22 2c 6e 2c 6f 29 7d 2c 53 68 61 70 65 50 61 74 68 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 76 65 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 53 68 61 70 65 50 61 74 68 3b 74 2e 73 65 74 50 61 74 68 44 61 74 61 28 74 68 69 73 2e 63 2c 74 68 69 73 2e 5f 6c 65 6e 67 74 68 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 76 2c 72 3d 74 68 69 73 2e 6f 2c 69 3d 74 68 69 73 2e 69 2c 73 3d 30 3b 74 68 69 73 2e 63 26 26 28 74 2e 73 65 74 54 72 69 70 6c 65 41 74 28 65 5b 30 5d 5b 30 5d 2c 65 5b 30 5d 5b 31 5d 2c 69 5b 30 5d 5b 30 5d 2c 69 5b 30 5d 5b 31 5d 2c 72 5b 30 5d 5b 30 5d 2c 72 5b 30 5d 5b 31 5d 2c 30 2c 21 31 29 2c 73 3d 31 29 3b 76 61 72 20 61 2c 6e 3d 74 68 69 73 2e 5f 6c 65 6e 67 74 68 2d 31 2c 6f 3d 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: (s,a,"i",n,o)},ShapePath.prototype.reverse=function(){var t=new ShapePath;t.setPathData(this.c,this._length);var e=this.v,r=this.o,i=this.i,s=0;this.c&&(t.setTripleAt(e[0][0],e[0][1],i[0][0],i[0][1],r[0][0],r[0][1],0,!1),s=1);var a,n=this._length-1,o=this
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 2d 73 2c 74 2b 72 2c 65 2b 69 2d 61 2c 74 2b 72 2c 65 2b 69 2d 73 2c 31 2c 21 30 29 2c 30 21 3d 3d 73 3f 28 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2b 72 2d 73 2c 65 2b 69 2c 74 2b 72 2d 73 2c 65 2b 69 2c 74 2b 72 2d 61 2c 65 2b 69 2c 32 2c 21 30 29 2c 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2d 72 2b 73 2c 65 2b 69 2c 74 2d 72 2b 61 2c 65 2b 69 2c 74 2d 72 2b 73 2c 65 2b 69 2c 33 2c 21 30 29 2c 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2d 72 2c 65 2b 69 2d 73 2c 74 2d 72 2c 65 2b 69 2d 73 2c 74 2d 72 2c 65 2b 69 2d 61 2c 34 2c 21 30 29 2c 74 68 69 73 2e 76 2e 73 65 74 54 72 69 70 6c 65 41 74 28 74 2d 72 2c 65 2d 69 2b 73 2c 74 2d 72 2c 65 2d 69 2b 61 2c 74 2d 72 2c 65 2d 69 2b 73 2c 35 2c 21 30 29
                                                                                                                                                                                                                        Data Ascii: -s,t+r,e+i-a,t+r,e+i-s,1,!0),0!==s?(this.v.setTripleAt(t+r-s,e+i,t+r-s,e+i,t+r-a,e+i,2,!0),this.v.setTripleAt(t-r+s,e+i,t-r+a,e+i,t-r+s,e+i,3,!0),this.v.setTripleAt(t-r,e+i-s,t-r,e+i-s,t-r,e+i-a,4,!0),this.v.setTripleAt(t-r,e-i+s,t-r,e-i+a,t-r,e-i+s,5,!0)
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 76 5b 30 5d 2c 6d 5b 69 5d 2e 6f 5b 73 2d 31 5d 2c 6d 5b 69 5d 2e 69 5b 30 5d 2c 28 65 2e 73 2d 64 29 2f 67 2c 28 65 2e 65 2d 64 29 2f 67 2c 68 5b 73 2d 31 5d 29 2c 74 68 69 73 2e 61 64 64 53 65 67 6d 65 6e 74 46 72 6f 6d 41 72 72 61 79 28 6c 2c 72 2c 6f 2c 79 29 2c 79 3d 21 31 2c 72 2e 63 3d 21 31 29 7d 65 6c 73 65 20 72 2e 63 3d 21 31 3b 64 2b 3d 6e 2e 61 64 64 65 64 4c 65 6e 67 74 68 2c 6f 2b 3d 31 7d 69 66 28 72 2e 5f 6c 65 6e 67 74 68 26 26 28 72 2e 73 65 74 58 59 41 74 28 72 2e 76 5b 70 5d 5b 30 5d 2c 72 2e 76 5b 70 5d 5b 31 5d 2c 22 69 22 2c 70 29 2c 72 2e 73 65 74 58 59 41 74 28 72 2e 76 5b 72 2e 5f 6c 65 6e 67 74 68 2d 31 5d 5b 30 5d 2c 72 2e 76 5b 72 2e 5f 6c 65 6e 67 74 68 2d 31 5d 5b 31 5d 2c 22 6f 22 2c 72 2e 5f 6c 65 6e 67 74 68 2d 31 29 29
                                                                                                                                                                                                                        Data Ascii: v[0],m[i].o[s-1],m[i].i[0],(e.s-d)/g,(e.e-d)/g,h[s-1]),this.addSegmentFromArray(l,r,o,y),y=!1,r.c=!1)}else r.c=!1;d+=n.addedLength,o+=1}if(r._length&&(r.setXYAt(r.v[p][0],r.v[p][1],"i",p),r.setXYAt(r.v[r._length-1][0],r.v[r._length-1][1],"o",r._length-1))
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC8000INData Raw: 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 21 3d 3d 74 68 69 73 2e 66 72 61 6d 65 49 64 7c 7c 74 29 26 26 28 74 68 69 73 2e 66 72 61 6d 65 49 64 3d 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 2c 74 68 69 73 2e 69 74 65 72 61 74 65 44 79 6e 61 6d 69 63 50 72 6f 70 65 72 74 69 65 73 28 29 2c 74 68 69 73 2e 5f 6d 64 66 3d 74 68 69 73 2e 5f 6d 64 66 7c 7c 74 2c 74 68 69 73 2e 5f 6d 64 66 29 29 7b 76 61 72 20 65 3d 30 2c 72 3d 74 68 69 73 2e 64 61 74 61 50 72 6f 70 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 22 73 76 67 22 3d 3d 3d 74 68 69 73 2e 72 65 6e 64 65 72 65 72 26 26 28 74 68 69 73 2e 64 61 73 68 53 74 72 3d 22 22 29 2c 65 3d 30 3b 65 3c 72 3b 65 2b 3d 31 29 22 6f 22 21 3d 74
                                                                                                                                                                                                                        Data Ascii: this.elem.globalData.frameId!==this.frameId||t)&&(this.frameId=this.elem.globalData.frameId,this.iterateDynamicProperties(),this._mdf=this._mdf||t,this._mdf)){var e=0,r=this.dataProps.length;for("svg"===this.renderer&&(this.dashStr=""),e=0;e<r;e+=1)"o"!=t
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC8000INData Raw: 2c 4d 2e 6f 5b 73 5d 5b 31 5d 2d 4d 2e 76 5b 73 5d 5b 31 5d 5d 2c 5b 4d 2e 69 5b 73 2b 31 5d 5b 30 5d 2d 4d 2e 76 5b 73 2b 31 5d 5b 30 5d 2c 4d 2e 69 5b 73 2b 31 5d 5b 31 5d 2d 4d 2e 76 5b 73 2b 31 5d 5b 31 5d 5d 29 2c 6e 2e 74 4c 65 6e 67 74 68 2b 3d 6b 2e 73 65 67 6d 65 6e 74 4c 65 6e 67 74 68 2c 6e 2e 73 65 67 6d 65 6e 74 73 2e 70 75 73 68 28 6b 29 2c 67 2b 3d 6b 2e 73 65 67 6d 65 6e 74 4c 65 6e 67 74 68 3b 73 3d 61 2c 45 2e 76 2e 63 26 26 28 6b 3d 62 65 7a 2e 62 75 69 6c 64 42 65 7a 69 65 72 44 61 74 61 28 4d 2e 76 5b 73 5d 2c 4d 2e 76 5b 30 5d 2c 5b 4d 2e 6f 5b 73 5d 5b 30 5d 2d 4d 2e 76 5b 73 5d 5b 30 5d 2c 4d 2e 6f 5b 73 5d 5b 31 5d 2d 4d 2e 76 5b 73 5d 5b 31 5d 5d 2c 5b 4d 2e 69 5b 30 5d 5b 30 5d 2d 4d 2e 76 5b 30 5d 5b 30 5d 2c 4d 2e 69 5b 30 5d
                                                                                                                                                                                                                        Data Ascii: ,M.o[s][1]-M.v[s][1]],[M.i[s+1][0]-M.v[s+1][0],M.i[s+1][1]-M.v[s+1][1]]),n.tLength+=k.segmentLength,n.segments.push(k),g+=k.segmentLength;s=a,E.v.c&&(k=bez.buildBezierData(M.v[s],M.v[0],[M.o[s][0]-M.v[s][0],M.o[s][1]-M.v[s][1]],[M.i[0][0]-M.v[0][0],M.i[0]


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        66192.168.2.449816166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC657OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:09 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210df-6e7-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1767
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC1767INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c 2f 70 3e 3c 73
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><s


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        67192.168.2.449819166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC661OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d8-d31-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3377
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC3377INData Raw: 66 75 6e 63 74 69 6f 6e 20 70 6c 61 79 56 69 64 65 6f 41 6e 64 50 61 75 73 65 4f 74 68 65 72 73 28 65 29 7b 76 61 72 20 69 3d 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2c 74 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 73 6c 69 64 65 73 2e 65 71 28 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2c 6f 3d 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75
                                                                                                                                                                                                                        Data Ascii: function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        68192.168.2.449822166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:09 UTC650OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff8-815-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2069
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC2069INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 69 64 65 6f 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 6d 6f 64 61 6c 22 29 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 75 74 6f 70 6c 61 79 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 72 63 22 2c 6a 51 75
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).attr("src",jQu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        69192.168.2.449824166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC651OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d4-d10-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3344
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC3344INData Raw: 76 61 72 20 63 73 73 75 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 22 20 75 61 2d 22 2c 72 3d 2f 5c 73 2a 28 5b 5c 2d 5c 77 20 5d 2b 29 5b 5c 73 5c 2f 5c 3a 5d 28 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 2c 6e 3d 2f 28 5b 5c 77 5c 2d 5c 2e 5d 2b 5b 5c 73 5c 2f 5d 5b 76 5d 3f 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 67 2c 61 3d 2f 5c 62 28 3f 3a 28 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 62 62 31 30 29 7c 28 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 29 29 28 3f 3a 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 28 3f 3a 5c 2e 5c 77 2b 29 2a 29 29 3f 2f 2c 62 3d 2f 5c 62 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74 65 64 3d 74 72
                                                                                                                                                                                                                        Data Ascii: var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=tr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        70192.168.2.449823166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC423OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countTo.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffc-3b1-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 945
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC945INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 66 6e 2e 63 6f 75 6e 74 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 63 6f 75 6e 74 54 6f 2e 64 65 66 61 75 6c 74 73 2c 65 7c 7c 7b 7d 29 2c 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 7b 66 72 6f 6d 3a 70 61 72 73 65 46 6c 6f 61 74 28 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 66 72 6f 6d 22 29 7c 7c 65 2e 66 72 6f 6d 29 2c 74 6f 3a 70 61 72 73 65 46 6c 6f 61 74 28 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 6f 22 29 7c 7c 65 2e 74 6f 29 2c 73 70 65 65 64 3a 70 61 72 73 65 49 6e 74 28 74 28 74 68 69 73 29 2e 61 74 74
                                                                                                                                                                                                                        Data Ascii: !function(t){t.fn.countTo=function(e){return e=t.extend({},t.fn.countTo.defaults,e||{}),t(this).each(function(){var a=t.extend({},e,{from:parseFloat(t(this).attr("data-from")||e.from),to:parseFloat(t(this).attr("data-to")||e.to),speed:parseInt(t(this).att


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        71192.168.2.449825166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC424OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-form.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700fea-1d6c-5e7fb2186ad6b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7532
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC7532INData Raw: 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 3d 7b 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 2e 63 61 6c 63 53 65 6c 65 63 74 41 72 72 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 28 29 7d 2c 31 30 30 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 72 65 63 61 70 74 63 68 61 2d 76 32 22 29 2e 6c 65 6e 67 74 68 26 26 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 2e 72 65 6e 64 65 72 52 65 63 61 70 74 63 68 61 28 29 2c 77 69 6e 64 6f 77 2e 66 75 73 69 6f 6e 46 6f 72 6d 73 2e 63 61 6c 63 54 6f 6f 6c 74 69 70 57 69 64 74 68 28 29 2c 6a 51 75 65 72 79 28 22 23 66 75 73 69 6f 6e 2d 66 6f 72 6d 2d 70 72
                                                                                                                                                                                                                        Data Ascii: window.fusionForms={onLoad:function(){setTimeout(function(){window.fusionForms.calcSelectArrowDimensions()},100),jQuery(".fusion-form-recaptcha-v2").length&&window.fusionForms.renderRecaptcha(),window.fusionForms.calcTooltipWidth(),jQuery("#fusion-form-pr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        72192.168.2.449826166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC427OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/jquery.countdown.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffd-b64-5e7fb2186b153"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2916
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC2916INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 66 6e 2e 63 6f 75 6e 74 44 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6f 6e 66 69 67 3d 7b 7d 2c 73 2e 65 78 74 65 6e 64 28 63 6f 6e 66 69 67 2c 74 29 2c 64 69 66 66 53 65 63 73 3d 74 68 69 73 2e 73 65 74 43 6f 75 6e 74 44 6f 77 6e 28 63 6f 6e 66 69 67 29 2c 63 6f 6e 66 69 67 2e 6f 6e 43 6f 6d 70 6c 65 74 65 26 26 73 2e 64 61 74 61 28 73 28 74 68 69 73 29 5b 30 5d 2c 22 63 61 6c 6c 62 61 63 6b 22 2c 63 6f 6e 66 69 67 2e 6f 6e 43 6f 6d 70 6c 65 74 65 29 2c 63 6f 6e 66 69 67 2e 6f 6d 69 74 57 65 65 6b 73 26 26 73 2e 64 61 74 61 28 73 28 74 68 69 73 29 5b 30 5d 2c 22 6f 6d 69 74 57 65 65 6b 73 22 2c 63 6f 6e 66 69 67 2e 6f 6d 69 74 57 65 65 6b 73 29 2c 73 28 22 23 22 2b 73 28 74 68 69
                                                                                                                                                                                                                        Data Ascii: !function(s){s.fn.countDown=function(t){return config={},s.extend(config,t),diffSecs=this.setCountDown(config),config.onComplete&&s.data(s(this)[0],"callback",config.onComplete),config.omitWeeks&&s.data(s(this)[0],"omitWeeks",config.omitWeeks),s("#"+s(thi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        73192.168.2.449828166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC652OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cd-1281-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4737
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC4737INData Raw: 76 61 72 20 66 75 73 69 6f 6e 3d 7b 66 75 73 69 6f 6e 52 65 73 69 7a 65 57 69 64 74 68 3a 30 2c 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3a 30 2c 63 75 72 72 65 6e 74 50 6f 73 74 49 44 3a 6e 75 6c 6c 2c 74 6f 42 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 7c 7c 22 31 22 3d 3d 3d 74 7c 7c 21 30 3d 3d 3d 74 7c 7c 22 74 72 75 65 22 3d 3d 3d 74 7c 7c 22 6f 6e 22 3d 3d 3d 74 7d 2c 72 65 73 74 41 72 67 75 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 3d 3d 65 3f 74 2e 6c 65 6e 67 74 68 2d 31 3a 2b 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 65 2c 30
                                                                                                                                                                                                                        Data Ascii: var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        74192.168.2.449830166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC652OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/isotope.js?ver=3.0.4 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210dc-87d5-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 34773
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 69 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 3d 65 28 74 2c 74 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 29 3f 30 3a 72 2c 61 3d 69 73 4e 61 4e 28 61 29 3f 30 3a 61 2c 72 2d 3d 65 3f 73 2e 70 61 64 64 69 6e 67 4c 65 66 74 3a 73 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 61 2d 3d 69 3f 73 2e 70 61 64 64 69 6e 67 54 6f 70 3a 73 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 78 3d 72 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 79 3d 61 7d 2c 75 2e 6c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 2c 65 3d 7b 7d 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 6f 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f
                                                                                                                                                                                                                        Data Ascii: )?0:r,a=isNaN(a)?0:a,r-=e?s.paddingLeft:s.paddingRight,a-=i?s.paddingTop:s.paddingBottom,this.position.x=r,this.position.y=a},u.layoutPosition=function(){var t=this.layout.size,e={},i=this.layout._getOption("originLeft"),o=this.layout._getOption("originTo
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 68 69 73 2e 5f 70 6f 73 69 74 69 6f 6e 49 74 65 6d 28 74 2e 69 74 65 6d 2c 74 2e 78 2c 74 2e 79 2c 74 2e 69 73 49 6e 73 74 61 6e 74 2c 65 29 7d 2c 74 68 69 73 29 7d 2c 6c 2e 75 70 64 61 74 65 53 74 61 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 67 67 65 72 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 74 2e 6d 61 74 63 68 28 2f 28 5e 5c 64 2a 5c 2e 3f 5c 64 2a 29 28 5c 77 2a 29 2f 29 2c 69 3d 65 26 26 65 5b 31 5d 2c 6f 3d 65 26 26 65 5b 32 5d 3b 69 66 28
                                                                                                                                                                                                                        Data Ascii: his._positionItem(t.item,t.x,t.y,t.isInstant,e)},this)},l.updateStagger=function(){var t=this.options.stagger;if(null!==t&&void 0!==t)return this.stagger=function(t){if("number"==typeof t)return t;var e=t.match(/(^\d*\.?\d*)(\w*)/),i=e&&e[1],o=e&&e[2];if(
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 6f 6c 49 6e 64 65 78 3d 30 7d 2c 6f 2e 6d 65 61 73 75 72 65 43 6f 6c 75 6d 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 28 29 2c 21 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 69 74 65 6d 73 5b 30 5d 2c 69 3d 74 26 26 74 2e 65 6c 65 6d 65 6e 74 3b 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 3d 69 26 26 65 28 69 29 2e 6f 75 74 65 72 57 69 64 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7d 76 61 72 20 6f 3d 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2b 3d 74 68 69 73 2e 67 75 74 74 65 72 2c 6e 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 2b 74 68 69 73 2e 67 75 74 74 65 72 2c 73 3d 6e 2f 6f 2c 72
                                                                                                                                                                                                                        Data Ascii: olIndex=0},o.measureColumns=function(){if(this.getContainerWidth(),!this.columnWidth){var t=this.items[0],i=t&&t.element;this.columnWidth=i&&e(i).outerWidth||this.containerWidth}var o=this.columnWidth+=this.gutter,n=this.containerWidth+this.gutter,s=n/o,r
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC2879INData Raw: 28 74 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 69 3d 65 5b 30 5d 2c 6f 3d 69 2e 6d 61 74 63 68 28 2f 5e 5c 5b 28 2e 2b 29 5c 5d 24 2f 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 72 65 74 75 72 6e 20 69 26 26 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 7d 28 6f 26 26 6f 5b 31 5d 2c 69 29 2c 73 3d 68 2e 73 6f 72 74 44 61 74 61 50 61 72 73 65 72 73 5b 65 5b 31 5d 5d 3b 72 65 74 75 72 6e 20 74 3d 73 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 73 28 6e 28 74 29 29 7d 3a 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: (t).split(" "),i=e[0],o=i.match(/^\[(.+)\]$/),n=function(t,e){return t?function(e){return e.getAttribute(t)}:function(t){var i=t.querySelector(e);return i&&i.textContent}}(o&&o[1],i),s=h.sortDataParsers[e[1]];return t=s?function(t){return t&&s(n(t))}:func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        75192.168.2.449829166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC418OUTGET /wp-content/plugins/fusion-builder/assets/js/min/library/flatpickr.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ffa-c03b-5e7fb2186b53b"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 49211
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 66 6c 61 74 70 69 63 6b 72 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74
                                                                                                                                                                                                                        Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(e=e||self).flatpickr=n()}(this,function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var n,t
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 3d 65 2e 76 61 6c 3b 72 65 74 75 72 6e 20 6c 3d 6e 28 6c 2c 74 2c 63 29 7c 7c 6c 7d 29 7d 6c 3d 66 3f 6c 3a 76 6f 69 64 20 30 7d 7d 69 66 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 26 26 21 69 73 4e 61 4e 28 6c 2e 67 65 74 54 69 6d 65 28 29 29 29 72 65 74 75 72 6e 21 30 3d 3d 3d 69 26 26 6c 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 2c 30 29 2c 6c 3b 74 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 28 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 64 61 74 65 20 70 72 6f 76 69 64 65 64 3a 20 22 2b 64 29 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 30 29 2c 21 31 21 3d 3d 74 3f 6e 65 77 20 44 61 74 65 28 65 2e 67 65 74 54 69 6d 65 28 29 29 2e 73 65
                                                                                                                                                                                                                        Data Ascii: =e.val;return l=n(l,t,c)||l})}l=f?l:void 0}}if(l instanceof Date&&!isNaN(l.getTime()))return!0===i&&l.setHours(0,0,0,0),l;t.errorHandler(new Error("Invalid date provided: "+d))}}};function C(e,n,t){return void 0===t&&(t=!0),!1!==t?new Date(e.getTime()).se
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 3b 66 6f 72 28 76 61 72 20 66 3d 69 2b 31 3b 66 3c 3d 34 32 2d 74 26 26 28 31 3d 3d 3d 44 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 4d 6f 6e 74 68 73 7c 7c 75 25 37 21 3d 30 29 3b 66 2b 2b 2c 75 2b 2b 29 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 4c 28 63 2c 6e 65 77 20 44 61 74 65 28 65 2c 6e 2b 31 2c 66 25 69 29 2c 66 2c 75 29 29 3b 76 61 72 20 6d 3d 73 28 22 64 69 76 22 2c 22 64 61 79 43 6f 6e 74 61 69 6e 65 72 22 29 3b 72 65 74 75 72 6e 20 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 6d 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 44 2e 64 61 79 73 43 6f 6e 74 61 69 6e 65 72 29 7b 75 28 44 2e 64 61 79 73 43 6f 6e 74 61 69 6e 65 72 29 2c 44 2e 77 65 65 6b 4e 75 6d 62 65 72 73 26 26 75 28 44 2e 77 65 65 6b 4e 75 6d 62 65
                                                                                                                                                                                                                        Data Ascii: ;for(var f=i+1;f<=42-t&&(1===D.config.showMonths||u%7!=0);f++,u++)o.appendChild(L(c,new Date(e,n+1,f%i),f,u));var m=s("div","dayContainer");return m.appendChild(o),m}function K(){if(void 0!==D.daysContainer){u(D.daysContainer),D.weekNumbers&&u(D.weekNumbe
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 3d 61 3b 63 3c 69 3b 63 2b 3d 79 2e 44 41 59 29 65 65 28 6e 65 77 20 44 61 74 65 28 63 29 2c 21 30 29 7c 7c 28 6f 3d 6f 7c 7c 63 3e 61 26 26 63 3c 69 2c 63 3c 74 26 26 28 21 72 7c 7c 63 3e 72 29 3f 72 3d 63 3a 63 3e 74 26 26 28 21 6c 7c 7c 63 3c 6c 29 26 26 28 6c 3d 63 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 44 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 4d 6f 6e 74 68 73 3b 64 2b 2b 29 66 6f 72 28 76 61 72 20 73 3d 44 2e 64 61 79 73 43 6f 6e 74 61 69 6e 65 72 2e 63 68 69 6c 64 72 65 6e 5b 64 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 69 29 7b 76 61 72 20 63 3d 73 2e 63 68 69 6c 64 72 65 6e 5b 61 5d 2c 64 3d 63 2e 64 61 74 65 4f 62 6a 2e 67 65 74 54 69 6d 65 28 29 2c 75 3d 72 3e 30 26 26 64 3c 72 7c 7c 6c 3e 30 26 26 64 3e 6c 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                        Data Ascii: =a;c<i;c+=y.DAY)ee(new Date(c),!0)||(o=o||c>a&&c<i,c<t&&(!r||c>r)?r=c:c>t&&(!l||c<l)&&(l=c));for(var d=0;d<D.config.showMonths;d++)for(var s=D.daysContainer.children[d],u=function(a,i){var c=s.children[a],d=c.dateObj.getTime(),u=r>0&&d<r||l>0&&d>l;return
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 74 3d 6d 28 65 29 3b 74 26 26 74 2e 62 6c 75 72 28 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 44 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 26 26 28 44 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 66 6f 63 75 73 28 29 2c 44 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 63 6c 69 63 6b 28 29 29 2c 76 6f 69 64 20 68 65 28 22 6f 6e 4f 70 65 6e 22 29 7d 69 66 28 44 2e 5f 69 6e 70 75 74 2e 64 69 73 61 62 6c 65 64 7c 7c 44 2e 63 6f 6e 66 69 67 2e 69 6e 6c 69 6e 65 29 72 65 74 75 72 6e 3b 76 61 72 20 61 3d 44 2e 69 73 4f 70 65 6e 3b 44 2e 69 73 4f 70 65 6e 3d 21 30 2c 61 7c 7c 28 44 2e 63 61 6c 65 6e 64 61 72 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6f 70 65 6e 22 29 2c 44 2e 5f 69 6e 70
                                                                                                                                                                                                                        Data Ascii: entDefault();var t=m(e);t&&t.blur()}return void 0!==D.mobileInput&&(D.mobileInput.focus(),D.mobileInput.click()),void he("onOpen")}if(D._input.disabled||D.config.inline)return;var a=D.isOpen;D.isOpen=!0,a||(D.calendarContainer.classList.add("open"),D._inp
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC8000INData Raw: 2e 73 65 6c 65 63 74 65 64 44 61 74 65 73 5b 30 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 26 26 28 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 3d 44 2e 70 61 72 73 65 44 61 74 65 28 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 54 69 6d 65 2c 22 48 3a 69 22 29 29 2c 76 6f 69 64 20 30 21 3d 3d 44 2e 63 6f 6e 66 69 67 2e 6d 61 78 54 69 6d 65 26 26 28 44 2e 63 6f 6e 66 69 67 2e 6d 61 78 54 69 6d 65 3d 44 2e 70 61 72 73 65 44 61 74 65 28 44 2e 63 6f 6e 66 69 67 2e 6d 61 78 54 69 6d 65 2c 22 48 3a 69 22 29 29 2c 44 2e 6d 69 6e 44 61 74 65 48 61 73 54 69 6d 65 3d 21 21 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 61 74 65 26 26 28 44 2e 63 6f 6e 66 69 67 2e 6d 69 6e 44 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3e 30 7c 7c 44 2e 63
                                                                                                                                                                                                                        Data Ascii: .selectedDates[0]),void 0!==D.config.minTime&&(D.config.minTime=D.parseDate(D.config.minTime,"H:i")),void 0!==D.config.maxTime&&(D.config.maxTime=D.parseDate(D.config.maxTime,"H:i")),D.minDateHasTime=!!D.config.minDate&&(D.config.minDate.getHours()>0||D.c
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC1317INData Raw: 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 29 2c 61 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 69 5d 3b 74 72 79 7b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 70 2d 6f 6d 69 74 22 29 29 63 6f 6e 74 69 6e 75 65 3b 76 6f 69 64 20 30 21 3d 3d 6f 2e 5f 66 6c 61 74 70
                                                                                                                                                                                                                        Data Ascii: unction k(e,n){for(var t=Array.prototype.slice.call(e).filter(function(e){return e instanceof HTMLElement||e instanceof window.parent.HTMLElement}),a=[],i=0;i<t.length;i++){var o=t[i];try{if(null!==o.getAttribute("data-fp-omit"))continue;void 0!==o._flatp


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        76192.168.2.449831166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC652OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?ver=2.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210ea-359b-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13723
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 70 61 63 6b 65 72 79 2f 6a 73 2f 72 65 63 74 22 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 28 74 2e 50 61 63 6b 65 72 79 3d 74 2e 50 61 63 6b 65 72 79 7c 7c 7b 7d 2c 74 2e 50 61 63 6b 65 72 79 2e 52 65 63 74 3d 65 28 29 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 2e 64 65 66 61 75 6c 74 73 29 74 68 69 73 5b 69 5d 3d 74 2e 64 65 66
                                                                                                                                                                                                                        Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define("packery/js/rect",e):"object"==typeof module&&module.exports?module.exports=e():(t.Packery=t.Packery||{},t.Packery.Rect=e())}(window,function(){function t(e){for(var i in t.defaults)this[i]=t.def
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC5829INData Raw: 20 69 28 7b 78 3a 74 68 69 73 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 3f 72 2e 6c 65 66 74 3a 72 2e 72 69 67 68 74 2c 79 3a 74 68 69 73 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f 70 22 29 3f 72 2e 74 6f 70 3a 72 2e 62 6f 74 74 6f 6d 7d 29 7d 74 68 69 73 2e 5f 73 65 74 52 65 63 74 53 69 7a 65 28 74 2c 65 29 2c 74 68 69 73 2e 70 61 63 6b 65 72 2e 70 6c 61 63 65 64 28 65 29 2c 74 68 69 73 2e 5f 73 65 74 4d 61 78 58 59 28 65 29 7d 2c 68 2e 73 6f 72 74 49 74 65 6d 73 42 79 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3f 61 3a 6f 3b 74 68 69 73 2e 69 74 65 6d 73 2e 73 6f 72 74 28 74 29 7d
                                                                                                                                                                                                                        Data Ascii: i({x:this._getOption("originLeft")?r.left:r.right,y:this._getOption("originTop")?r.top:r.bottom})}this._setRectSize(t,e),this.packer.placed(e),this._setMaxXY(e)},h.sortItemsByPosition=function(){var t=this._getOption("horizontal")?a:o;this.items.sort(t)}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        77192.168.2.449833166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:10 UTC428OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:10 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210df-6e7-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1767
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC1767INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c 2f 70 3e 3c 73
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><s


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        78192.168.2.449835166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC665OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:11 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d3-2e5-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 741
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC741INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 21 31 2c 72 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c 7c 6e 28 72 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29 2c 74 68 69 73 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                        Data Ascii: !function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){v


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        79192.168.2.449836166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC662OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:11 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d2-2a6e-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 10862
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 77 68 69 74 65 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 2c 69 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 2c 6f 3d 7b 22 2a 22 3a 5b 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 69 64 22 2c 22 6c 61 6e 67 22 2c 22 72 6f 6c 65 22 2c 2f 5e 61 72 69 61 2d 5b 5c 77 2d 5d 2a 24 2f 69 5d 2c 61 3a 5b 22 74 61 72 67 65 74 22 2c 22 68 72 65 66 22 2c 22 74 69 74 6c 65 22 2c 22 72 65 6c 22 5d 2c 61 72 65 61 3a 5b 5d 2c 62 3a 5b
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC2968INData Raw: 2d 74 69 74 6c 65 22 29 29 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 2c 74 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 7c 7c 22 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 22 22 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 28 65 3d 65 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 5b 30 5d 2c 6f 3d 22 42 4f 44 59 22 3d 3d 69 2e 74 61 67 4e 61 6d 65 2c 6e 3d 69 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 6e 75 6c 6c
                                                                                                                                                                                                                        Data Ascii: -title"))&&t.attr("data-original-title",t.attr("title")||"").attr("title","")},l.prototype.hasContent=function(){return this.getTitle()},l.prototype.getPosition=function(e){var i=(e=e||this.$element)[0],o="BODY"==i.tagName,n=i.getBoundingClientRect();null


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        80192.168.2.449838166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC427OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:11 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210ec-40bd-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 16573
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC7894INData Raw: 2f 2a 20 41 56 41 44 41 3a 20 54 48 49 53 20 46 49 4c 45 20 49 53 20 43 4f 50 49 45 44 20 56 45 52 42 41 54 49 4d 20 56 49 41 20 47 52 55 4e 54 20 54 4f 20 54 48 45 20 4d 49 4e 49 46 49 45 44 20 53 43 52 49 50 54 53 20 46 4f 4c 44 45 52 2e 20 49 46 20 41 4e 20 55 4e 4d 49 4e 49 46 49 45 44 20 56 45 52 53 49 4f 4e 20 49 53 20 55 53 45 44 2c 20 52 45 4d 4f 56 45 20 54 48 45 20 54 48 45 20 22 63 6f 70 79 46 69 6c 65 73 22 20 47 52 55 4e 54 20 54 41 53 4b 2e 20 2a 2f 0a 2f 2a 21 20 40 76 69 6d 65 6f 2f 70 6c 61 79 65 72 20 76 32 2e 31 30 2e 30 20 7c 20 28 63 29 20 32 30 31 39 20 56 69 6d 65 6f 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 6d 65 6f 2f 70 6c 61 79 65 72 2e 6a 73 20 2a 2f 0a 21
                                                                                                                                                                                                                        Data Ascii: /* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. *//*! @vimeo/player v2.10.0 | (c) 2019 Vimeo | MIT License | https://github.com/vimeo/player.js */!
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC8000INData Raw: 3b 76 61 72 20 6f 3d 22 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 22 69 6e 20 77 69 6e 64 6f 77 3f 6e 65 77 20 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 3a 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6f 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 2c 21 30 29 2c 6f 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 34 30 34 21 3d 3d 6f 2e 73 74 61 74 75 73 29 69 66 28 34 30 33 21 3d 3d 6f 2e 73 74 61 74 75 73 29 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 69 66 28 34 30 33 3d 3d 3d 65 2e 64 6f 6d 61 69 6e 5f 73 74 61 74 75 73 5f 63 6f 64 65 29 72 65 74 75 72 6e 20 79 28 65 2c 75 29 2c 76 6f 69 64 20 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 e2 80 9c 22 2e 63 6f 6e 63 61
                                                                                                                                                                                                                        Data Ascii: ;var o="XDomainRequest"in window?new XDomainRequest:new XMLHttpRequest;o.open("GET",e,!0),o.onload=function(){if(404!==o.status)if(403!==o.status)try{var e=JSON.parse(o.responseText);if(403===e.domain_status_code)return y(e,u),void n(new Error("".conca
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC679INData Raw: 28 74 29 7b 74 72 79 7b 69 66 28 6e 75 6c 6c 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 76 69 6d 65 6f 2d 64 65 66 65 72 22 29 29 72 65 74 75 72 6e 3b 76 61 72 20 65 3d 70 28 74 29 3b 6d 28 6c 28 65 29 2c 65 2c 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 28 65 2c 74 29 7d 29 2e 63 61 74 63 68 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 65 29 7d 7d 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 77 69 6e 64 6f 77 2e 56 69 6d 65 6f 50 6c 61 79 65 72 52 65 73 69 7a 65 45
                                                                                                                                                                                                                        Data Ascii: (t){try{if(null!==t.getAttribute("data-vimeo-defer"))return;var e=p(t);m(l(e),e,t).then(function(e){return y(e,t)}).catch(n)}catch(e){n(e)}})}(),function(){var r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:document;if(!window.VimeoPlayerResizeE


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        81192.168.2.449839166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC432OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:11 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d8-d31-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3377
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC3377INData Raw: 66 75 6e 63 74 69 6f 6e 20 70 6c 61 79 56 69 64 65 6f 41 6e 64 50 61 75 73 65 4f 74 68 65 72 73 28 65 29 7b 76 61 72 20 69 3d 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2c 74 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 73 6c 69 64 65 73 2e 65 71 28 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2c 6f 3d 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75
                                                                                                                                                                                                                        Data Ascii: function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        82192.168.2.449837166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC662OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.popover.js?ver=3.3.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:11 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d0-736-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1846
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC1846INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 74 68 69 73 2e 69 6e 69 74 28 22 70 6f 70 6f 76 65 72 22 2c 74 2c 6f 29 7d 3b 69 66 28 21 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6f 70 6f 76 65 72 20 72 65 71 75 69 72 65 73 20 74 6f 6f 6c 74 69 70 2e 6a 73 22 29 3b 6f 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 35 22 2c 6f 2e 44 45 46 41 55 4c 54 53 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 44 45 46 41 55 4c 54 53 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 72 69 67 68 74 22 2c 74 72 69 67 67 65 72 3a 22 63 6c 69 63 6b 22 2c 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var o=function(t,o){this.init("popover",t,o)};if(!t.fn.tooltip)throw new Error("Popover requires tooltip.js");o.VERSION="3.3.5",o.DEFAULTS=t.extend({},t.fn.tooltip.Constructor.DEFAULTS,{placement:"right",trigger:"click",content:"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        83192.168.2.449840166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC421OUTGET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:11 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 06 Sep 2022 05:04:28 GMT
                                                                                                                                                                                                                        ETag: "5700ff8-815-5e7fb2186a983"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2069
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC2069INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 69 64 65 6f 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 6d 6f 64 61 6c 22 29 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 75 74 6f 70 6c 61 79 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 72 63 22 2c 6a 51 75
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).attr("src",jQu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        84192.168.2.449841166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:11 UTC663OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.collapse.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:11 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210ce-d9f-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3487
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC3487INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 6e 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 45 46 41 55 4c 54 53 2c 69 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 26 26 28 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 65 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=function(n,i){this.$element=t(n),this.options=t.extend({},e.DEFAULTS,i),this.transitioning=null,this.options.parent&&(this.$parent=t(document).find(this.options.parent)),this.options.toggle&&this.toggle()};e.DEFAULTS={toggl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        85192.168.2.449842166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC422OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:12 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d4-d10-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3344
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC3344INData Raw: 76 61 72 20 63 73 73 75 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 22 20 75 61 2d 22 2c 72 3d 2f 5c 73 2a 28 5b 5c 2d 5c 77 20 5d 2b 29 5b 5c 73 5c 2f 5c 3a 5d 28 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 2c 6e 3d 2f 28 5b 5c 77 5c 2d 5c 2e 5d 2b 5b 5c 73 5c 2f 5d 5b 76 5d 3f 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 67 2c 61 3d 2f 5c 62 28 3f 3a 28 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 62 62 31 30 29 7c 28 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 29 29 28 3f 3a 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 28 3f 3a 5c 2e 5c 77 2b 29 2a 29 29 3f 2f 2c 62 3d 2f 5c 62 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74 65 64 3d 74 72
                                                                                                                                                                                                                        Data Ascii: var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=tr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        86192.168.2.449843166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC660OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.modal.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:12 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cf-f86-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3974
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC3974INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 65 29 2c 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 3d 22 22 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 29 2e 6c 6f 61 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 2c 74 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 6c 6f 61 64 65 64 2e 62 73 2e 6d 6f 64 61
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=function(e,o){this.options=o,this.$element=t(e),this.$backdrop="",this.isShown=null,this.options.remote&&this.$element.find(".modal-content").load(this.options.remote,t.proxy(function(){this.$element.trigger("loaded.bs.moda


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        87192.168.2.449845166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC658OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tab.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:12 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d1-815-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2069
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC2069INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 74 28 61 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 65 3d 61 2e 63 6c 6f 73 65 73 74 28 22 75 6c 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 29 22 29 2c 6e 3d 61 2e 64 61 74 61 28 22 74 61 72 67 65 74 22 29 3b 69 66 28 6e 7c 7c 28 6e 3d 28 6e 3d 61 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 6e 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 2c 21 61 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var a=function(a){this.element=t(a)};a.prototype.show=function(){var a=this.element,e=a.closest("ul:not(.dropdown-menu)"),n=a.data("target");if(n||(n=(n=a.attr("href"))&&n.replace(/.*(?=#[^\s]*$)/,"")),!a.parent("li").hasClass("a


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        88192.168.2.449844166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC423OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:12 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cd-1281-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4737
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC4737INData Raw: 76 61 72 20 66 75 73 69 6f 6e 3d 7b 66 75 73 69 6f 6e 52 65 73 69 7a 65 57 69 64 74 68 3a 30 2c 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3a 30 2c 63 75 72 72 65 6e 74 50 6f 73 74 49 44 3a 6e 75 6c 6c 2c 74 6f 42 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 7c 7c 22 31 22 3d 3d 3d 74 7c 7c 21 30 3d 3d 3d 74 7c 7c 22 74 72 75 65 22 3d 3d 3d 74 7c 7c 22 6f 6e 22 3d 3d 3d 74 7d 2c 72 65 73 74 41 72 67 75 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 3d 3d 65 3f 74 2e 6c 65 6e 67 74 68 2d 31 3a 2b 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 65 2c 30
                                                                                                                                                                                                                        Data Ascii: var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        89192.168.2.449846166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC423OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/isotope.js?ver=3.0.4 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:12 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210dc-87d5-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 34773
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 69 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 3d 65 28 74 2c 74 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC8000INData Raw: 29 3f 30 3a 72 2c 61 3d 69 73 4e 61 4e 28 61 29 3f 30 3a 61 2c 72 2d 3d 65 3f 73 2e 70 61 64 64 69 6e 67 4c 65 66 74 3a 73 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 61 2d 3d 69 3f 73 2e 70 61 64 64 69 6e 67 54 6f 70 3a 73 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 78 3d 72 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 79 3d 61 7d 2c 75 2e 6c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 2c 65 3d 7b 7d 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 6f 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f
                                                                                                                                                                                                                        Data Ascii: )?0:r,a=isNaN(a)?0:a,r-=e?s.paddingLeft:s.paddingRight,a-=i?s.paddingTop:s.paddingBottom,this.position.x=r,this.position.y=a},u.layoutPosition=function(){var t=this.layout.size,e={},i=this.layout._getOption("originLeft"),o=this.layout._getOption("originTo
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC8000INData Raw: 68 69 73 2e 5f 70 6f 73 69 74 69 6f 6e 49 74 65 6d 28 74 2e 69 74 65 6d 2c 74 2e 78 2c 74 2e 79 2c 74 2e 69 73 49 6e 73 74 61 6e 74 2c 65 29 7d 2c 74 68 69 73 29 7d 2c 6c 2e 75 70 64 61 74 65 53 74 61 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 67 67 65 72 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 74 2e 6d 61 74 63 68 28 2f 28 5e 5c 64 2a 5c 2e 3f 5c 64 2a 29 28 5c 77 2a 29 2f 29 2c 69 3d 65 26 26 65 5b 31 5d 2c 6f 3d 65 26 26 65 5b 32 5d 3b 69 66 28
                                                                                                                                                                                                                        Data Ascii: his._positionItem(t.item,t.x,t.y,t.isInstant,e)},this)},l.updateStagger=function(){var t=this.options.stagger;if(null!==t&&void 0!==t)return this.stagger=function(t){if("number"==typeof t)return t;var e=t.match(/(^\d*\.?\d*)(\w*)/),i=e&&e[1],o=e&&e[2];if(
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC8000INData Raw: 6f 6c 49 6e 64 65 78 3d 30 7d 2c 6f 2e 6d 65 61 73 75 72 65 43 6f 6c 75 6d 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 28 29 2c 21 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 69 74 65 6d 73 5b 30 5d 2c 69 3d 74 26 26 74 2e 65 6c 65 6d 65 6e 74 3b 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 3d 69 26 26 65 28 69 29 2e 6f 75 74 65 72 57 69 64 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7d 76 61 72 20 6f 3d 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2b 3d 74 68 69 73 2e 67 75 74 74 65 72 2c 6e 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 2b 74 68 69 73 2e 67 75 74 74 65 72 2c 73 3d 6e 2f 6f 2c 72
                                                                                                                                                                                                                        Data Ascii: olIndex=0},o.measureColumns=function(){if(this.getContainerWidth(),!this.columnWidth){var t=this.items[0],i=t&&t.element;this.columnWidth=i&&e(i).outerWidth||this.containerWidth}var o=this.columnWidth+=this.gutter,n=this.containerWidth+this.gutter,s=n/o,r
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC2879INData Raw: 28 74 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 69 3d 65 5b 30 5d 2c 6f 3d 69 2e 6d 61 74 63 68 28 2f 5e 5c 5b 28 2e 2b 29 5c 5d 24 2f 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 72 65 74 75 72 6e 20 69 26 26 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 7d 28 6f 26 26 6f 5b 31 5d 2c 69 29 2c 73 3d 68 2e 73 6f 72 74 44 61 74 61 50 61 72 73 65 72 73 5b 65 5b 31 5d 5d 3b 72 65 74 75 72 6e 20 74 3d 73 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 73 28 6e 28 74 29 29 7d 3a 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: (t).split(" "),i=e[0],o=i.match(/^\[(.+)\]$/),n=function(t,e){return t?function(e){return e.getAttribute(t)}:function(t){var i=t.querySelector(e);return i&&i.textContent}}(o&&o[1],i),s=h.sortDataParsers[e[1]];return t=s?function(t){return t&&s(n(t))}:func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        90192.168.2.449847166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC669OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:12 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e6-2b7-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 695
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC695INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 26 26 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6d 2c 65 29 2c 6a 51 75 65 72 79 2e 66 78 2e 74 69 63 6b 28 29 29 7d 2c 72 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 6f 3d 30 2c 75 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 75 26 26 21 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 6f 29 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b 72 5b 6f 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b
                                                                                                                                                                                                                        Data Ascii: !function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        91192.168.2.449848166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC656OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:13 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210dd-8eb-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2283
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC2283INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3d 6e 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6e 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6e 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 2c 74 3d 4d 61 74
                                                                                                                                                                                                                        Data Ascii: !function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Mat


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        92192.168.2.449850166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC662OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:13 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e0-575f-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 22367
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 30 3b 65 2e 66 6c 65 78 73 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 29 7b 76 61 72 20 69 3d 65 28 61 29 3b 76 6f 69 64 20 30 3d 3d 3d 6e 2e 72 74 6c 26 26 22 72 74 6c 22 3d 3d 65 28 22 68 74 6d 6c 22 29 2e 61 74 74 72 28 22 64 69 72 22 29 26 26 28 6e 2e 72 74 6c 3d 21 30 29 2c 69 2e 76 61 72 73 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 66 6c 65 78 73 6c 69 64 65 72 2e 64 65 66 61 75 6c 74 73 2c 6e 29 3b 76 61 72 20 73 2c 72 3d 69 2e 76 61 72 73 2e 6e 61 6d 65 73 70 61 63 65 2c 6f 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 26 26 77 69 6e 64 6f 77 2e 4d 53 47 65 73 74 75
                                                                                                                                                                                                                        Data Ascii: !function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGestu
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC8000INData Raw: 6e 65 72 3f 28 69 2e 63 6f 6e 74 72 6f 6c 73 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 74 29 2c 69 2e 70 61 75 73 65 50 6c 61 79 3d 65 28 22 2e 22 2b 72 2b 22 70 61 75 73 65 70 6c 61 79 20 61 22 2c 69 2e 63 6f 6e 74 72 6f 6c 73 43 6f 6e 74 61 69 6e 65 72 29 29 3a 28 69 2e 61 70 70 65 6e 64 28 74 29 2c 69 2e 70 61 75 73 65 50 6c 61 79 3d 65 28 22 2e 22 2b 72 2b 22 70 61 75 73 65 70 6c 61 79 20 61 22 2c 69 29 29 2c 68 2e 70 61 75 73 65 50 6c 61 79 2e 75 70 64 61 74 65 28 69 2e 76 61 72 73 2e 73 6c 69 64 65 73 68 6f 77 3f 72 2b 22 70 61 75 73 65 22 3a 72 2b 22 70 6c 61 79 22 29 2c 69 2e 70 61 75 73 65 50 6c 61 79 2e 6f 6e 28 63 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 22 21 3d 3d 64 26 26 64
                                                                                                                                                                                                                        Data Ascii: ner?(i.controlsContainer.append(t),i.pausePlay=e("."+r+"pauseplay a",i.controlsContainer)):(i.append(t),i.pausePlay=e("."+r+"pauseplay a",i)),h.pausePlay.update(i.vars.slideshow?r+"pause":r+"play"),i.pausePlay.on(c,function(t){t.preventDefault(),""!==d&&d
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC6473INData Raw: 2c 69 2e 61 72 67 73 5b 69 2e 70 72 6f 70 5d 3d 73 2c 28 69 2e 74 72 61 6e 73 69 74 69 6f 6e 73 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 29 26 26 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 69 2e 61 72 67 73 29 2c 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 73 29 7d 2c 69 2e 73 65 74 75 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 6e 3b 6d 3f 28 69 2e 76 61 72 73 2e 72 74 6c 3f 69 2e 73 6c 69 64 65 73 2e 63 73 73 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 66 6c 6f 61 74 3a 22 72 69 67 68 74 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 22 2d 31 30 30 25 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 29 3a 69 2e 73 6c 69 64 65 73 2e 63 73 73 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 66
                                                                                                                                                                                                                        Data Ascii: ,i.args[i.prop]=s,(i.transitions||void 0===a)&&i.container.css(i.args),i.container.css("transform",s)},i.setup=function(t){var a,n;m?(i.vars.rtl?i.slides.css({width:"100%",float:"right",marginLeft:"-100%",position:"relative"}):i.slides.css({width:"100%",f


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        93192.168.2.449849166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC423OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?ver=2.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:13 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210ea-359b-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13723
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 70 61 63 6b 65 72 79 2f 6a 73 2f 72 65 63 74 22 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 28 74 2e 50 61 63 6b 65 72 79 3d 74 2e 50 61 63 6b 65 72 79 7c 7c 7b 7d 2c 74 2e 50 61 63 6b 65 72 79 2e 52 65 63 74 3d 65 28 29 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 2e 64 65 66 61 75 6c 74 73 29 74 68 69 73 5b 69 5d 3d 74 2e 64 65 66
                                                                                                                                                                                                                        Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define("packery/js/rect",e):"object"==typeof module&&module.exports?module.exports=e():(t.Packery=t.Packery||{},t.Packery.Rect=e())}(window,function(){function t(e){for(var i in t.defaults)this[i]=t.def
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC5829INData Raw: 20 69 28 7b 78 3a 74 68 69 73 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 3f 72 2e 6c 65 66 74 3a 72 2e 72 69 67 68 74 2c 79 3a 74 68 69 73 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f 70 22 29 3f 72 2e 74 6f 70 3a 72 2e 62 6f 74 74 6f 6d 7d 29 7d 74 68 69 73 2e 5f 73 65 74 52 65 63 74 53 69 7a 65 28 74 2c 65 29 2c 74 68 69 73 2e 70 61 63 6b 65 72 2e 70 6c 61 63 65 64 28 65 29 2c 74 68 69 73 2e 5f 73 65 74 4d 61 78 58 59 28 65 29 7d 2c 68 2e 73 6f 72 74 49 74 65 6d 73 42 79 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3f 61 3a 6f 3b 74 68 69 73 2e 69 74 65 6d 73 2e 73 6f 72 74 28 74 29 7d
                                                                                                                                                                                                                        Data Ascii: i({x:this._getOption("originLeft")?r.left:r.right,y:this._getOption("originTop")?r.top:r.bottom})}this._setRectSize(t,e),this.packer.placed(e),this._setMaxXY(e)},h.sortItemsByPosition=function(){var t=this._getOption("horizontal")?a:o;this.items.sort(t)}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        94192.168.2.449851166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:12 UTC436OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:13 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d3-2e5-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 741
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC741INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 21 31 2c 72 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c 7c 6e 28 72 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29 2c 74 68 69 73 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                        Data Ascii: !function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){v


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        95192.168.2.449852166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC433OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:13 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d2-2a6e-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 10862
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 77 68 69 74 65 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 2c 69 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 2c 6f 3d 7b 22 2a 22 3a 5b 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 69 64 22 2c 22 6c 61 6e 67 22 2c 22 72 6f 6c 65 22 2c 2f 5e 61 72 69 61 2d 5b 5c 77 2d 5d 2a 24 2f 69 5d 2c 61 3a 5b 22 74 61 72 67 65 74 22 2c 22 68 72 65 66 22 2c 22 74 69 74 6c 65 22 2c 22 72 65 6c 22 5d 2c 61 72 65 61 3a 5b 5d 2c 62 3a 5b
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC2968INData Raw: 2d 74 69 74 6c 65 22 29 29 26 26 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 2c 74 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 7c 7c 22 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 22 22 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 28 65 3d 65 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 5b 30 5d 2c 6f 3d 22 42 4f 44 59 22 3d 3d 69 2e 74 61 67 4e 61 6d 65 2c 6e 3d 69 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 6e 75 6c 6c
                                                                                                                                                                                                                        Data Ascii: -title"))&&t.attr("data-original-title",t.attr("title")||"").attr("title","")},l.prototype.hasContent=function(){return this.getTitle()},l.prototype.getPosition=function(e){var i=(e=e||this.$element)[0],o="BODY"==i.tagName,n=i.getBoundingClientRect();null


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        96192.168.2.449853166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC663OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusion_maps.js?ver=2.2.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:13 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e1-1644-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5700
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC5700INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 22 66 75 73 69 6f 6e 5f 6d 61 70 73 22 2c 69 3d 7b 61 64 64 72 65 73 73 65 73 3a 7b 7d 2c 61 64 64 72 65 73 73 5f 70 69 6e 3a 21 30 2c 61 6e 69 6d 61 74 69 6f 6e 73 3a 21 30 2c 64 65 6c 61 79 3a 31 30 2c 69 6e 66 6f 62 6f 78 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 21 31 2c 69 6e 66 6f 62 6f 78 5f 73 74 79 6c 69 6e 67 3a 22 64 65 66 61 75 6c 74 22 2c 69 6e 66 6f 62 6f 78 5f 74 65 78 74 5f 63 6f 6c 6f 72 3a 21 31 2c 6d 61 70 5f 73 74 79 6c 65 3a 22 64 65 66 61 75 6c 74 22 2c 6d 61 70 5f 74 79 70 65 3a 22 72 6f 61 64 6d 61 70 22 2c 6d 61 72 6b 65 72 5f 69 63 6f 6e 3a 21 31 2c 6f 76 65 72 6c 61 79 5f 63 6f 6c 6f 72 3a 21 31 2c 6f 76
                                                                                                                                                                                                                        Data Ascii: !function(e,s,t,o){"use strict";var n="fusion_maps",i={addresses:{},address_pin:!0,animations:!0,delay:10,infobox_background_color:!1,infobox_styling:"default",infobox_text_color:!1,map_style:"default",map_type:"roadmap",marker_icon:!1,overlay_color:!1,ov


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        97192.168.2.449854166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC433OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.popover.js?ver=3.3.5 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:13 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d0-736-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1846
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC1846INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 74 68 69 73 2e 69 6e 69 74 28 22 70 6f 70 6f 76 65 72 22 2c 74 2c 6f 29 7d 3b 69 66 28 21 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6f 70 6f 76 65 72 20 72 65 71 75 69 72 65 73 20 74 6f 6f 6c 74 69 70 2e 6a 73 22 29 3b 6f 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 35 22 2c 6f 2e 44 45 46 41 55 4c 54 53 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 74 6f 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 44 45 46 41 55 4c 54 53 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 72 69 67 68 74 22 2c 74 72 69 67 67 65 72 3a 22 63 6c 69 63 6b 22 2c 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var o=function(t,o){this.init("popover",t,o)};if(!t.fn.tooltip)throw new Error("Popover requires tooltip.js");o.VERSION="3.3.5",o.DEFAULTS=t.extend({},t.fn.tooltip.Constructor.DEFAULTS,{placement:"right",trigger:"click",content:"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        98192.168.2.449856166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC661OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e2-14283-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 82563
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC7893INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 65 78 74 65 6e 73 69 6f 6e 73 3d 7b 66 6c 61 73 68 3a 5b 22 73 77 66 22 5d 2c 69 6d 61 67 65 3a 5b 22 62 6d 70 22 2c 22 67 69 66 22 2c 22 6a 70 65 67 22 2c 22 6a 70 67 22 2c 22 70 6e 67 22 2c 22 74 69 66 66 22 2c 22 74 69 66 22 2c 22 6a 66 69 66 22 2c 22 6a 70 65 22 2c 22 77 65 62 70 22 5d 2c 69 66 72 61 6d 65 3a 5b 22 61 73 70 22 2c 22 61 73 70 78 22 2c 22 63 67 69 22 2c 22 63 66 6d 22 2c 22 68 74 6d 22 2c 22 68 74 6d 6c 22 2c 22 6a 73 70 22 2c 22 70 68 70 22 2c 22 70 6c 22 2c 22 70 68 70 33 22 2c 22 70 68 70 34 22 2c 22 70 68 70 35 22 2c 22 70 68 74 6d 6c 22 2c 22 72 62 22 2c 22 72 68 74 6d 6c 22 2c 22 73 68 74 6d 6c 22 2c 22 74 78 74 22 5d 2c 76 69 64
                                                                                                                                                                                                                        Data Ascii: !function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],vid
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 2f 5e 28 5b 5e 3a 5c 2f 3f 23 5d 2b 3a 29 3f 28 5c 2f 5c 2f 28 3f 3a 5b 5e 3a 40 5d 2a 28 3f 3a 3a 5b 5e 3a 40 5d 2a 29 3f 40 29 3f 28 28 5b 5e 3a 5c 2f 3f 23 5d 2a 29 28 3f 3a 3a 28 5c 64 2a 29 29 3f 29 29 3f 28 5b 5e 3f 23 5d 2a 29 28 5c 3f 5b 5e 23 5d 2a 29 3f 28 23 5b 5c 73 5c 53 5d 2a 29 3f 2f 29 3b 72 65 74 75 72 6e 20 74 3f 7b 68 72 65 66 3a 74 5b 30 5d 7c 7c 22 22 2c 70 72 6f 74 6f 63 6f 6c 3a 74 5b 31 5d 7c 7c 22 22 2c 61 75 74 68 6f 72 69 74 79 3a 74 5b 32 5d 7c 7c 22 22 2c 68 6f 73 74 3a 74 5b 33 5d 7c 7c 22 22 2c 68 6f 73 74 6e 61 6d 65 3a 74 5b 34 5d 7c 7c 22 22 2c 70 6f 72 74 3a 74 5b 35 5d 7c 7c 22 22 2c 70 61 74 68 6e 61 6d 65 3a 74 5b 36 5d 7c 7c 22 22 2c 73 65 61 72 63 68 3a 74 5b 37 5d 7c 7c 22 22 2c 68 61 73 68 3a 74 5b 38 5d 7c 7c 22
                                                                                                                                                                                                                        Data Ascii: /^([^:\/?#]+:)?(\/\/(?:[^:@]*(?::[^:@]*)?@)?(([^:\/?#]*)(?::(\d*))?))?([^?#]*)(\?[^#]*)?(#[\s\S]*)?/);return t?{href:t[0]||"",protocol:t[1]||"",authority:t[2]||"",host:t[3]||"",hostname:t[4]||"",port:t[5]||"",pathname:t[6]||"",search:t[7]||"",hash:t[8]||"
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 63 74 3f 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 7d 2c 6f 2e 73 68 6f 77 2e 73 70 65 65 64 29 3a 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 29 7d 29 7d 29 29 3a 6f 2e 73 68 6f 77 2e 65 66 66 65 63 74 3f 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 7d 2c 6f 2e 73 68 6f 77 2e 73 70 65 65 64 29 3a 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 2c 65 2e 63 72 65 61 74 65 55 49 28 29 2c 77 69 6e 64 6f 77 2e 69 4c 69 67 68 74 42 6f 78 3d 7b 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 6c 6f 73 65 41 63 74 69 6f 6e 28 29 7d 2c 66 75 6c 6c 73 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                        Data Ascii: ct?setTimeout(function(){e.generateBoxes()},o.show.speed):e.generateBoxes())})})):o.show.effect?setTimeout(function(){e.generateBoxes()},o.show.speed):e.generateBoxes(),e.createUI(),window.iLightBox={close:function(){e.closeAction()},fullscreen:function()
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 3d 3d 74 3f 6f 2e 61 64 64 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 6e 65 78 74 22 29 3a 6f 2e 61 64 64 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 70 72 65 76 22 29 29 2c 22 63 75 72 72 65 6e 74 22 3d 3d 74 29 76 61 72 20 72 3d 6e 2e 63 75 72 72 65 6e 74 3b 65 6c 73 65 20 69 66 28 22 6e 65 78 74 22 3d 3d 74 29 7b 76 61 72 20 73 3d 61 2e 73 74 79 6c 65 73 2e 6e 65 78 74 4f 70 61 63 69 74 79 3b 72 3d 6e 2e 6e 65 78 74 7d 65 6c 73 65 20 73 3d 61 2e 73 74 79 6c 65 73 2e 70 72 65 76 4f 70 61 63 69 74 79 2c 72 3d 6e 2e 70 72 65 76 3b 76 61 72 20 6c 3d 7b 65 6c 65 6d 65 6e 74 3a 6f 2c 70 6f 73 69 74 69 6f 6e 3a 72 7d 3b 69 2e 69 74 65 6d 73 5b 72 5d 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 3d 69 2e 69 74 65 6d 73 5b 72 5d 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: ==t?o.addClass("ilightbox-next"):o.addClass("ilightbox-prev")),"current"==t)var r=n.current;else if("next"==t){var s=a.styles.nextOpacity;r=n.next}else s=a.styles.prevOpacity,r=n.prev;var l={element:o,position:r};i.items[r].options.width=i.items[r].option
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 65 49 6e 28 61 29 2c 65 2e 74 79 70 65 21 3d 6f 2e 73 6f 63 69 61 6c 2e 73 68 6f 77 7c 7c 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 3f 65 2e 74 79 70 65 3d 3d 6f 2e 73 6f 63 69 61 6c 2e 68 69 64 65 26 26 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 6e 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 61 29 3a 6e 2e 73 74 6f 70 28 29 2e 66 61 64 65 49 6e 28 61 29 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 69 4c 69 67 68 74 42 6f 78 20 6d 6f 75 73 65 6c 65 61 76 65 2e 69 4c 69 67 68 74 42 6f 78 22 2c 22 2e 69 6c 69 67 68 74 62 6f 78 2d 77 72 61 70 70 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 65 2e 74 79 70 65 3f 74 2e 6c 6f 63 6b 57 68 65 65 6c 3d 21 30 3a 74 2e 6c 6f 63 6b 57 68 65
                                                                                                                                                                                                                        Data Ascii: eIn(a),e.type!=o.social.show||n.is(":visible")?e.type==o.social.hide&&n.is(":visible")&&n.stop().fadeOut(a):n.stop().fadeIn(a))}).on("mouseenter.iLightBox mouseleave.iLightBox",".ilightbox-wrapper",function(e){"mouseenter"==e.type?t.lockWheel=!0:t.lockWhe
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 68 6f 74 6f 2e 68 69 64 65 28 29 2c 6f 2e 6e 65 78 74 3d 6f 2e 63 75 72 72 65 6e 74 2c 6f 2e 63 75 72 72 65 6e 74 3d 6f 2e 70 72 65 76 2c 6f 2e 70 72 65 76 3d 6f 2e 63 75 72 72 65 6e 74 2d 31 2c 69 2e 69 6e 66 69 6e 69 74 65 26 26 28 6f 2e 63 75 72 72 65 6e 74 3d 3d 6f 2e 74 6f 74 61 6c 2d 31 26 26 28 6f 2e 6e 65 78 74 3d 30 29 2c 30 3d 3d 6f 2e 63 75 72 72 65 6e 74 26 26 28 6f 2e 70 72 65 76 3d 6f 2e 74 6f 74 61 6c 2d 31 29 29 2c 74 2e 63 72 65 61 74 65 55 49 28 29 2c 74 2e 69 74 65 6d 73 5b 6f 2e 70 72 65 76 5d 3f 74 2e 6c 6f 61 64 43 6f 6e 74 65 6e 74 28 74 2e 69 74 65 6d 73 5b 6f 2e 70 72 65 76 5d 2c 22 70 72 65 76 22 29 3a 6f 2e 70 72 65 76 4c 6f 63 6b 3d 21 31 29 2c 69 2e 6c 69 6e 6b 49 64 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: hoto.hide(),o.next=o.current,o.current=o.prev,o.prev=o.current-1,i.infinite&&(o.current==o.total-1&&(o.next=0),0==o.current&&(o.prev=o.total-1)),t.createUI(),t.items[o.prev]?t.loadContent(t.items[o.prev],"prev"):o.prevLock=!1),i.linkId&&setTimeout(functio
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 6c 6c 53 74 72 65 74 63 68 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 72 2e 74 79 70 65 29 7c 7c 73 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 7c 7c 6f 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 29 3f 6e 3a 73 2e 77 69 64 74 68 3e 6e 3f 6e 3a 73 2e 77 69 64 74 68 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 73 2e 68 65 69 67 68 74 26 26 73 2e 68 65 69 67 68 74 26 26 28 61 3d 74 2e 69 73 49 6e 46 75 6c 6c 53 63 72 65 65 6e 26 26 6f 2e 66 75 6c 6c 41 6c 6f 6e 65 26 26 28 2d 31 21 3d 6f 2e 66 75 6c 6c 53 74 72 65 74 63 68 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 72 2e 74 79 70 65 29 7c 7c 73 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 7c 7c 6f 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 29 3f 61 3a 73 2e 68 65 69 67 68 74 3e 61 3f 61 3a 73 2e 68 65 69 67 68 74 29
                                                                                                                                                                                                                        Data Ascii: llStretchTypes.indexOf(r.type)||s.fullViewPort||o.fullViewPort)?n:s.width>n?n:s.width),"number"==typeof s.height&&s.height&&(a=t.isInFullScreen&&o.fullAlone&&(-1!=o.fullStretchTypes.indexOf(r.type)||s.fullViewPort||o.fullViewPort)?a:s.height>a?a:s.height)
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6d 5b 30 5d 2e 63 75 72 72 65 6e 74 53 72 63 2b 22 3f 22 2b 66 6c 6f 6f 72 28 33 65 34 2a 72 61 6e 64 6f 6d 28 29 29 3b 6d 5b 30 5d 2e 63 75 72 72 65 6e 74 53 72 63 3d 65 2c 6d 5b 30 5d 2e 73 72 63 3d 65 7d 29 2c 6d 7d 2c 6f 67 70 52 65 63 6f 67 6e 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 69 3d 65 2e 55 52 4c 3b 6f 2e 73 68 6f 77 4c 6f 61 64 65 72 28 29 2c 64 6f 41 6a 61 78 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6f 2e 68 69 64 65 4c 6f 61 64 65 72 28 29 2c 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 4f 62 6a 65 63 74 3b 69 66 28 69 2e 6c 65 6e 67 74 68 3d 21 31 2c 69 2e 75 72 6c 3d 65 2e 75 72 6c 2c 32 30 30 3d 3d 65 2e 73 74 61 74 75 73 29 7b 66 6f
                                                                                                                                                                                                                        Data Ascii: nction(){var e=m[0].currentSrc+"?"+floor(3e4*random());m[0].currentSrc=e,m[0].src=e}),m},ogpRecognition:function(e,t){var o=this,i=e.URL;o.showLoader(),doAjax(i,function(e){if(o.hideLoader(),e){var i=new Object;if(i.length=!1,i.url=e.url,200==e.status){fo
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 28 69 3d 28 6f 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 5b 61 5b 6e 5d 5d 29 3f 6f 2e 65 6e 61 62 6c 65 64 50 6c 75 67 69 6e 3a 30 29 26 26 28 69 2e 6e 61 6d 65 7c 7c 69 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 29 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 69 6e 64 4e 61 76 50 6c 75 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 72 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 69 22 29 2c 73 3d 21 74 68 69 73 2e 69 73 44 65 66 69 6e 65 64 28 74 29 7c 7c 74 3f 2f 5c 64 2f 3a 30 2c 6c 3d 6f 3f 6e 65 77 20 52 65 67 45 78 70 28 6f 2c 22 69 22 29 3a 30 2c 63 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 2e 6c 65 6e 67 74 68 3b 69
                                                                                                                                                                                                                        Data Ascii: (i=(o=navigator.mimeTypes[a[n]])?o.enabledPlugin:0)&&(i.name||i.description))return o}return null}},findNavPlugin:function(e,t,o){var i,n,a,r=new RegExp(e,"i"),s=!this.isDefined(t)||t?/\d/:0,l=o?new RegExp(o,"i"):0,c=navigator.plugins;for(i=0;i<c.length;i
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 28 21 65 2e 77 69 6e 4c 6f 61 64 65 64 26 26 6e 2e 77 69 6e 4c 6f 61 64 65 64 29 72 65 74 75 72 6e 20 31 3b 69 66 28 65 2e 77 69 6e 4c 6f 61 64 65 64 26 26 6e 2e 69 73 4e 75 6d 28 69 29 26 26 28 6e 2e 69 73 4e 75 6d 28 65 2e 63 6f 75 6e 74 29 7c 7c 28 65 2e 63 6f 75 6e 74 3d 69 29 2c 69 2d 65 2e 63 6f 75 6e 74 3e 3d 31 30 29 29 72 65 74 75 72 6e 20 31 7d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 30 7d 2c 67 65 74 44 4f 4d 6f 62 6a 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 65 3f 65 2e 73 70 61 6e 3a 30 2c 69 3d 6f 26 26 6f 2e 66 69 72 73 74 43 68 69 6c 64 3f 31 3a 30 3b 74 72 79 7b 69 26 26 74 26 26 74 68 69 73 2e 64 69 76 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 69 3f 6f 2e 66 69 72 73
                                                                                                                                                                                                                        Data Ascii: (!e.winLoaded&&n.winLoaded)return 1;if(e.winLoaded&&n.isNum(i)&&(n.isNum(e.count)||(e.count=i),i-e.count>=10))return 1}}catch(e){}return 0},getDOMobj:function(e,t){var o=e?e.span:0,i=o&&o.firstChild?1:0;try{i&&t&&this.div.focus()}catch(e){}return i?o.firs


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        99192.168.2.449855166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:13 UTC664OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infinitescroll.js?ver=2.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e3-520f-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 21007
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 69 6e 66 69 6e 69 74 65 73 63 72 6f 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 6f 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 28 6f 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 28 69 2c 74 29 7c 7c 28 74 68 69 73 2e 66 61 69 6c 65 64 3d 21 30 29 7d 2c 65 2e 69 6e 66 69 6e 69 74 65 73 63 72 6f 6c 6c 2e 64 65 66 61 75 6c 74 73 3d 7b 6c 6f 61 64 69 6e 67 3a 7b 66 69 6e 69 73 68 65 64 3a 69 2c 66 69 6e 69 73 68 65 64 4d 73
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}(function(e,i){"use strict";e.infinitescroll=function(i,t,o){this.element=e(o),this._create(i,t)||(this.failed=!0)},e.infinitescroll.defaults={loading:{finished:i,finishedMs
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC8000INData Raw: 79 4b 6a 6e 32 54 6c 49 36 47 4b 43 32 59 6a 4a 5a 6b 6e 6f 75 61 5a 41 63 51 6c 4a 55 48 6c 36 65 6f 6f 4a 77 4b 6f 6f 6f 62 71 6f 65 77 72 4a 53 45 6d 79 4b 64 74 35 39 4e 68 52 4b 46 4d 78 4c 45 45 41 34 52 79 4d 6b 4d 45 41 6a 44 45 68 66 47 79 63 71 41 47 38 54 51 78 39 49 52 44 52 44 45 33 64 33 52 32 63 74 44 31 52 4c 67 30 74 74 4b 45 6e 62 59 35 77 5a 44 33 2b 7a 4a 36 4d 37 58 32 52 48 69 39 4f 62 79 37 75 2f 72 39 67 33 38 55 46 6a 54 68 32 78 5a 4a 42 45 42 4d 44 41 62 6f 6f 67 41 67 77 6b 51 49 30 37 49 4d 55 4f 52 77 6f 63 53 4a 77 43 67 57 44 46 42 41 49 77 5a 4f 61 4a 49 73 4f 42 6a 52 6f 67 4b 4a 50 38 77 54 4f 44 77 35 45 53 56 48 56 74 6d 33 41 68 7a 70 45 65 51 45 6c 4f 75 4e 44 6c 54 5a 30 79 63 45 55 57 4b 57 46 41 53 71 45 61 68 47
                                                                                                                                                                                                                        Data Ascii: yKjn2TlI6GKC2YjJZknouaZAcQlJUHl6eooJwKooobqoewrJSEmyKdt59NhRKFMxLEEA4RyMkMEAjDEhfGycqAG8TQx9IRDRDE3d3R2ctD1RLg0ttKEnbY5wZD3+zJ6M7X2RHi9Oby7u/r9g38UFjTh2xZJBEBMDAboogAgwkQI07IMUORwocSJwCgWDFBAIwZOaJIsOBjRogKJP8wTODw5ESVHVtm3AhzpEeQElOuNDlTZ0ycEUWKWFASqEahG
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC5113INData Raw: 74 53 65 6c 65 63 74 6f 72 22 2c 65 28 73 2e 63 6f 6e 74 65 6e 74 53 65 6c 65 63 74 6f 72 29 5b 30 5d 29 2c 65 28 73 2e 63 6f 6e 74 65 6e 74 53 65 6c 65 63 74 6f 72 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 6f 3d 63 2e 67 65 74 28 29 7d 69 66 28 73 2e 6c 6f 61 64 69 6e 67 2e 66 69 6e 69 73 68 65 64 2e 63 61 6c 6c 28 65 28 73 2e 63 6f 6e 74 65 6e 74 53 65 6c 65 63 74 6f 72 29 5b 30 5d 2c 73 29 2c 73 2e 61 6e 69 6d 61 74 65 29 7b 76 61 72 20 68 3d 65 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 65 28 73 2e 6c 6f 61 64 69 6e 67 2e 6d 73 67 29 2e 68 65 69 67 68 74 28 29 2b 73 2e 65 78 74 72 61 53 63 72 6f 6c 6c 50 78 2b 22 70 78 22 3b 65 28 22 68 74 6d 6c 2c 62 6f 64 79 22 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c
                                                                                                                                                                                                                        Data Ascii: tSelector",e(s.contentSelector)[0]),e(s.contentSelector)[0].appendChild(a),o=c.get()}if(s.loading.finished.call(e(s.contentSelector)[0],s),s.animate){var h=e(window).scrollTop()+e(s.loading.msg).height()+s.extraScrollPx+"px";e("html,body").animate({scroll


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        100192.168.2.449857166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC434OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.collapse.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210ce-d9f-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3487
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC3487INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 6e 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 45 46 41 55 4c 54 53 2c 69 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 26 26 28 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 65 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=function(n,i){this.$element=t(n),this.options=t.extend({},e.DEFAULTS,i),this.transitioning=null,this.options.parent&&(this.$parent=t(document).find(this.options.parent)),this.options.toggle&&this.toggle()};e.DEFAULTS={toggl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        101192.168.2.449858166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC662OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e4-a41-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2625
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC2625INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3d 5b 22 77 68 65 65 6c 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 4d 6f 7a 4d 6f 75 73 65 50 69 78 65 6c 53 63 72 6f 6c 6c 22 5d 2c 6f 3d 22 6f 6e 77 68 65 65 6c 22 69 6e 20 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3e
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        102192.168.2.449860166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC431OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.modal.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cf-f86-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3974
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC3974INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 65 29 2c 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 3d 22 22 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 29 2e 6c 6f 61 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 2c 74 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 6c 6f 61 64 65 64 2e 62 73 2e 6d 6f 64 61
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var e=function(e,o){this.options=o,this.$element=t(e),this.$backdrop="",this.isShown=null,this.options.remote&&this.$element.find(".modal-content").load(this.options.remote,t.proxy(function(){this.$element.trigger("loaded.bs.moda


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        103192.168.2.449859166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC663OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e5-880-60f387d11d305"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2176
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC2176INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 76 61 72 20 6c 2c 72 2c 6f 3d 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 69 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 64 3d 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 69 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 63 3d 74 2e 66 6e 2c 69 3d 74 2e 76 61 6c 48 6f 6f 6b 73 2c 68 3d 74 2e 70 72 6f 70 48 6f 6f 6b 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 61 29 7b 76 61 72 20 6c 3d 74 28 74 68 69 73 29 3b 69 66 28 74 68 69 73 2e 76 61 6c 75 65 3d 3d 6c 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 26 26 6c 2e 68 61 73 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 69 66 28 6c 2e 64 61 74 61 28 22 70 6c
                                                                                                                                                                                                                        Data Ascii: !function(e,a,t){var l,r,o="placeholder"in a.createElement("input"),d="placeholder"in a.createElement("textarea"),c=t.fn,i=t.valHooks,h=t.propHooks;function n(e,a){var l=t(this);if(this.value==l.attr("placeholder")&&l.hasClass("placeholder"))if(l.data("pl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        104192.168.2.449862166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC429OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tab.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d1-815-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2069
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC2069INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 74 28 61 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 65 3d 61 2e 63 6c 6f 73 65 73 74 28 22 75 6c 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 29 22 29 2c 6e 3d 61 2e 64 61 74 61 28 22 74 61 72 67 65 74 22 29 3b 69 66 28 6e 7c 7c 28 6e 3d 28 6e 3d 61 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 6e 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 2c 21 61 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var a=function(a){this.element=t(a)};a.prototype.show=function(){var a=this.element,e=a.closest("ul:not(.dropdown-menu)"),n=a.data("target");if(n||(n=(n=a.attr("href"))&&n.replace(/.*(?=#[^\s]*$)/,"")),!a.parent("li").hasClass("a


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        105192.168.2.449861166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC440OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e6-2b7-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 695
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC695INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 26 26 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6d 2c 65 29 2c 6a 51 75 65 72 79 2e 66 78 2e 74 69 63 6b 28 29 29 7d 2c 72 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 6f 3d 30 2c 75 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 75 26 26 21 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 6f 29 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b 72 5b 6f 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b
                                                                                                                                                                                                                        Data Ascii: !function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        106192.168.2.449863166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC652OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:14 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210de-48a-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1162
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC1162INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 6f 70 61 63 69 74 79 22 2c 6f 66 66 73 65 74 3a 30 2c 65 6e 64 4f 66 66 73 65 74 3a 22 22 7d 2c 65 29 3b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 2c 72 2c 6f 3d 74 68 69 73 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 6c 2c 70 2c 63 3b 65 3d 74 28 6f 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 74 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 64 6d 69 6e 2d 62 61 72 22 29 26 26 28
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        107192.168.2.449864166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:14 UTC427OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:15 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210dd-8eb-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2283
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC2283INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3d 6e 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6e 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6e 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 2c 74 3d 4d 61 74
                                                                                                                                                                                                                        Data Ascii: !function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Mat


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        108192.168.2.449866166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:15 UTC433OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:15 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e0-575f-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 22367
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 30 3b 65 2e 66 6c 65 78 73 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 29 7b 76 61 72 20 69 3d 65 28 61 29 3b 76 6f 69 64 20 30 3d 3d 3d 6e 2e 72 74 6c 26 26 22 72 74 6c 22 3d 3d 65 28 22 68 74 6d 6c 22 29 2e 61 74 74 72 28 22 64 69 72 22 29 26 26 28 6e 2e 72 74 6c 3d 21 30 29 2c 69 2e 76 61 72 73 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 66 6c 65 78 73 6c 69 64 65 72 2e 64 65 66 61 75 6c 74 73 2c 6e 29 3b 76 61 72 20 73 2c 72 3d 69 2e 76 61 72 73 2e 6e 61 6d 65 73 70 61 63 65 2c 6f 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 26 26 77 69 6e 64 6f 77 2e 4d 53 47 65 73 74 75
                                                                                                                                                                                                                        Data Ascii: !function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGestu
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC8000INData Raw: 6e 65 72 3f 28 69 2e 63 6f 6e 74 72 6f 6c 73 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 74 29 2c 69 2e 70 61 75 73 65 50 6c 61 79 3d 65 28 22 2e 22 2b 72 2b 22 70 61 75 73 65 70 6c 61 79 20 61 22 2c 69 2e 63 6f 6e 74 72 6f 6c 73 43 6f 6e 74 61 69 6e 65 72 29 29 3a 28 69 2e 61 70 70 65 6e 64 28 74 29 2c 69 2e 70 61 75 73 65 50 6c 61 79 3d 65 28 22 2e 22 2b 72 2b 22 70 61 75 73 65 70 6c 61 79 20 61 22 2c 69 29 29 2c 68 2e 70 61 75 73 65 50 6c 61 79 2e 75 70 64 61 74 65 28 69 2e 76 61 72 73 2e 73 6c 69 64 65 73 68 6f 77 3f 72 2b 22 70 61 75 73 65 22 3a 72 2b 22 70 6c 61 79 22 29 2c 69 2e 70 61 75 73 65 50 6c 61 79 2e 6f 6e 28 63 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 22 21 3d 3d 64 26 26 64
                                                                                                                                                                                                                        Data Ascii: ner?(i.controlsContainer.append(t),i.pausePlay=e("."+r+"pauseplay a",i.controlsContainer)):(i.append(t),i.pausePlay=e("."+r+"pauseplay a",i)),h.pausePlay.update(i.vars.slideshow?r+"pause":r+"play"),i.pausePlay.on(c,function(t){t.preventDefault(),""!==d&&d
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC6473INData Raw: 2c 69 2e 61 72 67 73 5b 69 2e 70 72 6f 70 5d 3d 73 2c 28 69 2e 74 72 61 6e 73 69 74 69 6f 6e 73 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 29 26 26 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 69 2e 61 72 67 73 29 2c 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 73 29 7d 2c 69 2e 73 65 74 75 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 6e 3b 6d 3f 28 69 2e 76 61 72 73 2e 72 74 6c 3f 69 2e 73 6c 69 64 65 73 2e 63 73 73 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 66 6c 6f 61 74 3a 22 72 69 67 68 74 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 22 2d 31 30 30 25 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 29 3a 69 2e 73 6c 69 64 65 73 2e 63 73 73 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 66
                                                                                                                                                                                                                        Data Ascii: ,i.args[i.prop]=s,(i.transitions||void 0===a)&&i.container.css(i.args),i.container.css("transform",s)},i.setup=function(t){var a,n;m?(i.vars.rtl?i.slides.css({width:"100%",float:"right",marginLeft:"-100%",position:"relative"}):i.slides.css({width:"100%",f


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        109192.168.2.449865166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:15 UTC657OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:15 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210da-1a81-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6785
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC6785INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 68 69 73 2c 69 3d 6e 2e 45 76 65 6e 74 45 6d 69 74 74 65 72 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 65 5b 6e 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 74 2e 67 65 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 3d 74
                                                                                                                                                                                                                        Data Ascii: (function(){function e(){}var t=e.prototype,n=this,i=n.EventEmitter;function r(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function o(e){return function(){return this[e].apply(this,arguments)}}t.getListeners=function(e){var t,n,i=t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        110192.168.2.449869166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC653OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210bd-104-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 260
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC260INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 72 65 61 64 79 20 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 72 65 6e 64 65 72 2d 66 75 73 69 6f 6e 5f 61 6c 65 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 76 6f 69 64 20 30 21 3d 3d 6e 3f 6a 51 75 65 72 79 28 27 64 69 76 5b 64 61 74 61 2d 63 69 64 3d 22 27 2b 6e 2b 27 22 5d 27 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 3a 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 73 6c 69 64 65 55 70 28 29
                                                                                                                                                                                                                        Data Ascii: jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        111192.168.2.449870166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC434OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusion_maps.js?ver=2.2.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e1-1644-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5700
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC5700INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 22 66 75 73 69 6f 6e 5f 6d 61 70 73 22 2c 69 3d 7b 61 64 64 72 65 73 73 65 73 3a 7b 7d 2c 61 64 64 72 65 73 73 5f 70 69 6e 3a 21 30 2c 61 6e 69 6d 61 74 69 6f 6e 73 3a 21 30 2c 64 65 6c 61 79 3a 31 30 2c 69 6e 66 6f 62 6f 78 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 21 31 2c 69 6e 66 6f 62 6f 78 5f 73 74 79 6c 69 6e 67 3a 22 64 65 66 61 75 6c 74 22 2c 69 6e 66 6f 62 6f 78 5f 74 65 78 74 5f 63 6f 6c 6f 72 3a 21 31 2c 6d 61 70 5f 73 74 79 6c 65 3a 22 64 65 66 61 75 6c 74 22 2c 6d 61 70 5f 74 79 70 65 3a 22 72 6f 61 64 6d 61 70 22 2c 6d 61 72 6b 65 72 5f 69 63 6f 6e 3a 21 31 2c 6f 76 65 72 6c 61 79 5f 63 6f 6c 6f 72 3a 21 31 2c 6f 76
                                                                                                                                                                                                                        Data Ascii: !function(e,s,t,o){"use strict";var n="fusion_maps",i={addresses:{},address_pin:!0,animations:!0,delay:10,infobox_background_color:!1,infobox_styling:"default",infobox_text_color:!1,map_style:"default",map_type:"roadmap",marker_icon:!1,overlay_color:!1,ov


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        112192.168.2.449872166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC435OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infinitescroll.js?ver=2.1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e3-520f-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 21007
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 69 6e 66 69 6e 69 74 65 73 63 72 6f 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 6f 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 28 6f 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 28 69 2c 74 29 7c 7c 28 74 68 69 73 2e 66 61 69 6c 65 64 3d 21 30 29 7d 2c 65 2e 69 6e 66 69 6e 69 74 65 73 63 72 6f 6c 6c 2e 64 65 66 61 75 6c 74 73 3d 7b 6c 6f 61 64 69 6e 67 3a 7b 66 69 6e 69 73 68 65 64 3a 69 2c 66 69 6e 69 73 68 65 64 4d 73
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}(function(e,i){"use strict";e.infinitescroll=function(i,t,o){this.element=e(o),this._create(i,t)||(this.failed=!0)},e.infinitescroll.defaults={loading:{finished:i,finishedMs
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC8000INData Raw: 79 4b 6a 6e 32 54 6c 49 36 47 4b 43 32 59 6a 4a 5a 6b 6e 6f 75 61 5a 41 63 51 6c 4a 55 48 6c 36 65 6f 6f 4a 77 4b 6f 6f 6f 62 71 6f 65 77 72 4a 53 45 6d 79 4b 64 74 35 39 4e 68 52 4b 46 4d 78 4c 45 45 41 34 52 79 4d 6b 4d 45 41 6a 44 45 68 66 47 79 63 71 41 47 38 54 51 78 39 49 52 44 52 44 45 33 64 33 52 32 63 74 44 31 52 4c 67 30 74 74 4b 45 6e 62 59 35 77 5a 44 33 2b 7a 4a 36 4d 37 58 32 52 48 69 39 4f 62 79 37 75 2f 72 39 67 33 38 55 46 6a 54 68 32 78 5a 4a 42 45 42 4d 44 41 62 6f 6f 67 41 67 77 6b 51 49 30 37 49 4d 55 4f 52 77 6f 63 53 4a 77 43 67 57 44 46 42 41 49 77 5a 4f 61 4a 49 73 4f 42 6a 52 6f 67 4b 4a 50 38 77 54 4f 44 77 35 45 53 56 48 56 74 6d 33 41 68 7a 70 45 65 51 45 6c 4f 75 4e 44 6c 54 5a 30 79 63 45 55 57 4b 57 46 41 53 71 45 61 68 47
                                                                                                                                                                                                                        Data Ascii: yKjn2TlI6GKC2YjJZknouaZAcQlJUHl6eooJwKooobqoewrJSEmyKdt59NhRKFMxLEEA4RyMkMEAjDEhfGycqAG8TQx9IRDRDE3d3R2ctD1RLg0ttKEnbY5wZD3+zJ6M7X2RHi9Oby7u/r9g38UFjTh2xZJBEBMDAboogAgwkQI07IMUORwocSJwCgWDFBAIwZOaJIsOBjRogKJP8wTODw5ESVHVtm3AhzpEeQElOuNDlTZ0ycEUWKWFASqEahG
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC5113INData Raw: 74 53 65 6c 65 63 74 6f 72 22 2c 65 28 73 2e 63 6f 6e 74 65 6e 74 53 65 6c 65 63 74 6f 72 29 5b 30 5d 29 2c 65 28 73 2e 63 6f 6e 74 65 6e 74 53 65 6c 65 63 74 6f 72 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 6f 3d 63 2e 67 65 74 28 29 7d 69 66 28 73 2e 6c 6f 61 64 69 6e 67 2e 66 69 6e 69 73 68 65 64 2e 63 61 6c 6c 28 65 28 73 2e 63 6f 6e 74 65 6e 74 53 65 6c 65 63 74 6f 72 29 5b 30 5d 2c 73 29 2c 73 2e 61 6e 69 6d 61 74 65 29 7b 76 61 72 20 68 3d 65 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 65 28 73 2e 6c 6f 61 64 69 6e 67 2e 6d 73 67 29 2e 68 65 69 67 68 74 28 29 2b 73 2e 65 78 74 72 61 53 63 72 6f 6c 6c 50 78 2b 22 70 78 22 3b 65 28 22 68 74 6d 6c 2c 62 6f 64 79 22 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c
                                                                                                                                                                                                                        Data Ascii: tSelector",e(s.contentSelector)[0]),e(s.contentSelector)[0].appendChild(a),o=c.get()}if(s.loading.finished.call(e(s.contentSelector)[0],s),s.animate){var h=e(window).scrollTop()+e(s.loading.msg).height()+s.extraScrollPx+"px";e("html,body").animate({scroll


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        113192.168.2.449873166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC433OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e4-a41-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2625
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC2625INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3d 5b 22 77 68 65 65 6c 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 4d 6f 7a 4d 6f 75 73 65 50 69 78 65 6c 53 63 72 6f 6c 6c 22 5d 2c 6f 3d 22 6f 6e 77 68 65 65 6c 22 69 6e 20 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3e
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        114192.168.2.449875166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC661OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c1-55b-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1371
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC1371INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 65 71 75 61 6c 48 65 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 65 2c 73 3d 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 77 72 61 70 70 65 72 22 29 2c 6f 3d 74 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 72 6f 77 22 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 62 75 69 6c 64 65 72 2d 72 6f 77 2d 69 6e 6e 65 72 22 29 3f 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 65 64 22 3a 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 65 64 3a
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        115192.168.2.449871166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC656OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d6-3494-60f387d11d305"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13460
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC7894INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 7b 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 54 6f 70 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 4c 65 66 74 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 50 61 72 61 6c 6c 61 78 41 6c 6c 28 29 7b 76 61 72 20 74 3b 66 6f 72 28 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 2c 74 3d 30 3b 74 3c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72
                                                                                                                                                                                                                        Data Ascii: function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImagePar
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC5566INData Raw: 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 75 3f 22 22 3a 22 75 72 6c 28 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 2b 22 29 22 7d 29 2c 74 68 69 73 2e 73 65 74 42 61 63 6b 67 72 6f 75 6e 64 53 74 79 6c 69 6e 67 28 63 2c 6d 29 29 2c 64 3d 30 2c 63 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3e 69 2e 5f 66 75 73 69 6f 6e 57 69 6e 64 6f 77 48 65 69 67 68 74 26 26 28 64 3d 63 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 69 2e 5f 66 75 73 69 6f 6e 57 69 6e 64 6f 77 48 65 69 67 68 74 29 2c 67 3d 63 2e 6f 66 66 73 65
                                                                                                                                                                                                                        Data Ascii: arallax-inner").css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),backgroundImage:u?"":"url("+this.settings.image+")"}),this.setBackgroundStyling(c,m)),d=0,c.offset().top>i._fusionWindowHeight&&(d=c.offset().top-i._fusionWindowHeight),g=c.offse


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        116192.168.2.449868166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC656OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d7-1192-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4498
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC4498INData Raw: 76 61 72 20 24 79 6f 75 74 75 62 65 42 47 56 69 64 65 6f 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52 6f 77 47 65 74 41 6c 6c 45 6c 65 6d 65 6e 74 73 57 69 74 68 41 74 74 72 69 62 75 74 65 28 65 29 7b 76 61 72 20 74 2c 69 2c 6f 3d 5b 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 66 6f 72 28 74 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 61 5b 74 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 26 26 21 6a 51 75 65 72 79 28 61 5b 74 5d 29 2e 70 61 72 65 6e 74 73 28 22 2e 74 66 73 2d 73 6c 69 64 65 72 22 29 2e 6c 65 6e 67 74 68 26 26 6f 2e 70 75 73 68 28 61 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52 6f 77 4f 6e 50 6c
                                                                                                                                                                                                                        Data Ascii: var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        117192.168.2.449874166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC656OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c5-1c46-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7238
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC7238INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 4c 69 67 68 74 42 6f 78 49 6e 69 74 69 61 6c 69 7a 65 4c 69 67 68 74 62 6f 78 28 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 74 5d 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 69 6e 69 74 69 61 6c 69 7a 65 5f 6c 69 67 68 74 62 6f 78 28 29 7d 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 3d 7b 7d 2c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e
                                                                                                                                                                                                                        Data Ascii: function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilIn


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        118192.168.2.449867166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC434OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:16 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e5-880-60f387d11d305"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2176
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:16 UTC2176INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 76 61 72 20 6c 2c 72 2c 6f 3d 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 69 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 64 3d 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 69 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 63 3d 74 2e 66 6e 2c 69 3d 74 2e 76 61 6c 48 6f 6f 6b 73 2c 68 3d 74 2e 70 72 6f 70 48 6f 6f 6b 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 61 29 7b 76 61 72 20 6c 3d 74 28 74 68 69 73 29 3b 69 66 28 74 68 69 73 2e 76 61 6c 75 65 3d 3d 6c 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 26 26 6c 2e 68 61 73 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 69 66 28 6c 2e 64 61 74 61 28 22 70 6c
                                                                                                                                                                                                                        Data Ascii: !function(e,a,t){var l,r,o="placeholder"in a.createElement("input"),d="placeholder"in a.createElement("textarea"),c=t.fn,i=t.valHooks,h=t.propHooks;function n(e,a){var l=t(this);if(this.value==l.attr("placeholder")&&l.hasClass("placeholder"))if(l.data("pl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        119192.168.2.449876166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC423OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:17 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210de-48a-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1162
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC1162INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 6f 70 61 63 69 74 79 22 2c 6f 66 66 73 65 74 3a 30 2c 65 6e 64 4f 66 66 73 65 74 3a 22 22 7d 2c 65 29 3b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 2c 72 2c 6f 3d 74 68 69 73 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 6c 2c 70 2c 63 3b 65 3d 74 28 6f 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 74 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 64 6d 69 6e 2d 62 61 72 22 29 26 26 28
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        120192.168.2.449878166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC658OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:17 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c2-1b72-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7026
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC7026INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 50 6f 73 74 46 6c 65 78 53 6c 69 64 65 72 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 73 6c 69 64 65 72 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 73 6c 69 64 65 72 2d 6c 6f 61 64 69 6e 67 2c 20 2e 66 6c 65 78 73 6c 69 64 65 72 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 73 6c 69 64 65 72 2d 6c 6f 61 64 69 6e 67 3a 6e 6f 74 28 2e 74 66 73 2d 73 6c 69 64 65 72 29 22 29 2e 6e 6f 74 28 22 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 69 6d 61 67 65 73 20 23 73 6c 69 64 65 72 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 66 61 6c 73 65 22 21 3d 3d 66 75 73 69 6f 6e 46 6c 65 78 53 6c 69 64 65 72 56 61 72 73 2e 66 6c 65 78 5f 73 6d 6f 6f 74 68 48 65 69 67 68 74 2c 69
                                                                                                                                                                                                                        Data Ascii: function fusionInitPostFlexSlider(){jQuery(".fusion-flexslider.fusion-flexslider-loading, .flexslider.fusion-flexslider-loading:not(.tfs-slider)").not(".woocommerce .images #slider").each(function(){var e="false"!==fusionFlexSliderVars.flex_smoothHeight,i


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        121192.168.2.449877166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC432OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:17 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e2-14283-60f387d11cf1d"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 82563
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC7893INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 65 78 74 65 6e 73 69 6f 6e 73 3d 7b 66 6c 61 73 68 3a 5b 22 73 77 66 22 5d 2c 69 6d 61 67 65 3a 5b 22 62 6d 70 22 2c 22 67 69 66 22 2c 22 6a 70 65 67 22 2c 22 6a 70 67 22 2c 22 70 6e 67 22 2c 22 74 69 66 66 22 2c 22 74 69 66 22 2c 22 6a 66 69 66 22 2c 22 6a 70 65 22 2c 22 77 65 62 70 22 5d 2c 69 66 72 61 6d 65 3a 5b 22 61 73 70 22 2c 22 61 73 70 78 22 2c 22 63 67 69 22 2c 22 63 66 6d 22 2c 22 68 74 6d 22 2c 22 68 74 6d 6c 22 2c 22 6a 73 70 22 2c 22 70 68 70 22 2c 22 70 6c 22 2c 22 70 68 70 33 22 2c 22 70 68 70 34 22 2c 22 70 68 70 35 22 2c 22 70 68 74 6d 6c 22 2c 22 72 62 22 2c 22 72 68 74 6d 6c 22 2c 22 73 68 74 6d 6c 22 2c 22 74 78 74 22 5d 2c 76 69 64
                                                                                                                                                                                                                        Data Ascii: !function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],vid
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC8000INData Raw: 2f 5e 28 5b 5e 3a 5c 2f 3f 23 5d 2b 3a 29 3f 28 5c 2f 5c 2f 28 3f 3a 5b 5e 3a 40 5d 2a 28 3f 3a 3a 5b 5e 3a 40 5d 2a 29 3f 40 29 3f 28 28 5b 5e 3a 5c 2f 3f 23 5d 2a 29 28 3f 3a 3a 28 5c 64 2a 29 29 3f 29 29 3f 28 5b 5e 3f 23 5d 2a 29 28 5c 3f 5b 5e 23 5d 2a 29 3f 28 23 5b 5c 73 5c 53 5d 2a 29 3f 2f 29 3b 72 65 74 75 72 6e 20 74 3f 7b 68 72 65 66 3a 74 5b 30 5d 7c 7c 22 22 2c 70 72 6f 74 6f 63 6f 6c 3a 74 5b 31 5d 7c 7c 22 22 2c 61 75 74 68 6f 72 69 74 79 3a 74 5b 32 5d 7c 7c 22 22 2c 68 6f 73 74 3a 74 5b 33 5d 7c 7c 22 22 2c 68 6f 73 74 6e 61 6d 65 3a 74 5b 34 5d 7c 7c 22 22 2c 70 6f 72 74 3a 74 5b 35 5d 7c 7c 22 22 2c 70 61 74 68 6e 61 6d 65 3a 74 5b 36 5d 7c 7c 22 22 2c 73 65 61 72 63 68 3a 74 5b 37 5d 7c 7c 22 22 2c 68 61 73 68 3a 74 5b 38 5d 7c 7c 22
                                                                                                                                                                                                                        Data Ascii: /^([^:\/?#]+:)?(\/\/(?:[^:@]*(?::[^:@]*)?@)?(([^:\/?#]*)(?::(\d*))?))?([^?#]*)(\?[^#]*)?(#[\s\S]*)?/);return t?{href:t[0]||"",protocol:t[1]||"",authority:t[2]||"",host:t[3]||"",hostname:t[4]||"",port:t[5]||"",pathname:t[6]||"",search:t[7]||"",hash:t[8]||"
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC8000INData Raw: 63 74 3f 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 7d 2c 6f 2e 73 68 6f 77 2e 73 70 65 65 64 29 3a 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 29 7d 29 7d 29 29 3a 6f 2e 73 68 6f 77 2e 65 66 66 65 63 74 3f 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 7d 2c 6f 2e 73 68 6f 77 2e 73 70 65 65 64 29 3a 65 2e 67 65 6e 65 72 61 74 65 42 6f 78 65 73 28 29 2c 65 2e 63 72 65 61 74 65 55 49 28 29 2c 77 69 6e 64 6f 77 2e 69 4c 69 67 68 74 42 6f 78 3d 7b 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 6c 6f 73 65 41 63 74 69 6f 6e 28 29 7d 2c 66 75 6c 6c 73 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                        Data Ascii: ct?setTimeout(function(){e.generateBoxes()},o.show.speed):e.generateBoxes())})})):o.show.effect?setTimeout(function(){e.generateBoxes()},o.show.speed):e.generateBoxes(),e.createUI(),window.iLightBox={close:function(){e.closeAction()},fullscreen:function()
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC8000INData Raw: 3d 3d 74 3f 6f 2e 61 64 64 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 6e 65 78 74 22 29 3a 6f 2e 61 64 64 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 70 72 65 76 22 29 29 2c 22 63 75 72 72 65 6e 74 22 3d 3d 74 29 76 61 72 20 72 3d 6e 2e 63 75 72 72 65 6e 74 3b 65 6c 73 65 20 69 66 28 22 6e 65 78 74 22 3d 3d 74 29 7b 76 61 72 20 73 3d 61 2e 73 74 79 6c 65 73 2e 6e 65 78 74 4f 70 61 63 69 74 79 3b 72 3d 6e 2e 6e 65 78 74 7d 65 6c 73 65 20 73 3d 61 2e 73 74 79 6c 65 73 2e 70 72 65 76 4f 70 61 63 69 74 79 2c 72 3d 6e 2e 70 72 65 76 3b 76 61 72 20 6c 3d 7b 65 6c 65 6d 65 6e 74 3a 6f 2c 70 6f 73 69 74 69 6f 6e 3a 72 7d 3b 69 2e 69 74 65 6d 73 5b 72 5d 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 3d 69 2e 69 74 65 6d 73 5b 72 5d 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: ==t?o.addClass("ilightbox-next"):o.addClass("ilightbox-prev")),"current"==t)var r=n.current;else if("next"==t){var s=a.styles.nextOpacity;r=n.next}else s=a.styles.prevOpacity,r=n.prev;var l={element:o,position:r};i.items[r].options.width=i.items[r].option
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC8000INData Raw: 65 49 6e 28 61 29 2c 65 2e 74 79 70 65 21 3d 6f 2e 73 6f 63 69 61 6c 2e 73 68 6f 77 7c 7c 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 3f 65 2e 74 79 70 65 3d 3d 6f 2e 73 6f 63 69 61 6c 2e 68 69 64 65 26 26 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 6e 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 61 29 3a 6e 2e 73 74 6f 70 28 29 2e 66 61 64 65 49 6e 28 61 29 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 69 4c 69 67 68 74 42 6f 78 20 6d 6f 75 73 65 6c 65 61 76 65 2e 69 4c 69 67 68 74 42 6f 78 22 2c 22 2e 69 6c 69 67 68 74 62 6f 78 2d 77 72 61 70 70 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 65 2e 74 79 70 65 3f 74 2e 6c 6f 63 6b 57 68 65 65 6c 3d 21 30 3a 74 2e 6c 6f 63 6b 57 68 65
                                                                                                                                                                                                                        Data Ascii: eIn(a),e.type!=o.social.show||n.is(":visible")?e.type==o.social.hide&&n.is(":visible")&&n.stop().fadeOut(a):n.stop().fadeIn(a))}).on("mouseenter.iLightBox mouseleave.iLightBox",".ilightbox-wrapper",function(e){"mouseenter"==e.type?t.lockWheel=!0:t.lockWhe
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC8000INData Raw: 68 6f 74 6f 2e 68 69 64 65 28 29 2c 6f 2e 6e 65 78 74 3d 6f 2e 63 75 72 72 65 6e 74 2c 6f 2e 63 75 72 72 65 6e 74 3d 6f 2e 70 72 65 76 2c 6f 2e 70 72 65 76 3d 6f 2e 63 75 72 72 65 6e 74 2d 31 2c 69 2e 69 6e 66 69 6e 69 74 65 26 26 28 6f 2e 63 75 72 72 65 6e 74 3d 3d 6f 2e 74 6f 74 61 6c 2d 31 26 26 28 6f 2e 6e 65 78 74 3d 30 29 2c 30 3d 3d 6f 2e 63 75 72 72 65 6e 74 26 26 28 6f 2e 70 72 65 76 3d 6f 2e 74 6f 74 61 6c 2d 31 29 29 2c 74 2e 63 72 65 61 74 65 55 49 28 29 2c 74 2e 69 74 65 6d 73 5b 6f 2e 70 72 65 76 5d 3f 74 2e 6c 6f 61 64 43 6f 6e 74 65 6e 74 28 74 2e 69 74 65 6d 73 5b 6f 2e 70 72 65 76 5d 2c 22 70 72 65 76 22 29 3a 6f 2e 70 72 65 76 4c 6f 63 6b 3d 21 31 29 2c 69 2e 6c 69 6e 6b 49 64 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: hoto.hide(),o.next=o.current,o.current=o.prev,o.prev=o.current-1,i.infinite&&(o.current==o.total-1&&(o.next=0),0==o.current&&(o.prev=o.total-1)),t.createUI(),t.items[o.prev]?t.loadContent(t.items[o.prev],"prev"):o.prevLock=!1),i.linkId&&setTimeout(functio
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC8000INData Raw: 6c 6c 53 74 72 65 74 63 68 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 72 2e 74 79 70 65 29 7c 7c 73 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 7c 7c 6f 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 29 3f 6e 3a 73 2e 77 69 64 74 68 3e 6e 3f 6e 3a 73 2e 77 69 64 74 68 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 73 2e 68 65 69 67 68 74 26 26 73 2e 68 65 69 67 68 74 26 26 28 61 3d 74 2e 69 73 49 6e 46 75 6c 6c 53 63 72 65 65 6e 26 26 6f 2e 66 75 6c 6c 41 6c 6f 6e 65 26 26 28 2d 31 21 3d 6f 2e 66 75 6c 6c 53 74 72 65 74 63 68 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 72 2e 74 79 70 65 29 7c 7c 73 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 7c 7c 6f 2e 66 75 6c 6c 56 69 65 77 50 6f 72 74 29 3f 61 3a 73 2e 68 65 69 67 68 74 3e 61 3f 61 3a 73 2e 68 65 69 67 68 74 29
                                                                                                                                                                                                                        Data Ascii: llStretchTypes.indexOf(r.type)||s.fullViewPort||o.fullViewPort)?n:s.width>n?n:s.width),"number"==typeof s.height&&s.height&&(a=t.isInFullScreen&&o.fullAlone&&(-1!=o.fullStretchTypes.indexOf(r.type)||s.fullViewPort||o.fullViewPort)?a:s.height>a?a:s.height)
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC8000INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6d 5b 30 5d 2e 63 75 72 72 65 6e 74 53 72 63 2b 22 3f 22 2b 66 6c 6f 6f 72 28 33 65 34 2a 72 61 6e 64 6f 6d 28 29 29 3b 6d 5b 30 5d 2e 63 75 72 72 65 6e 74 53 72 63 3d 65 2c 6d 5b 30 5d 2e 73 72 63 3d 65 7d 29 2c 6d 7d 2c 6f 67 70 52 65 63 6f 67 6e 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 69 3d 65 2e 55 52 4c 3b 6f 2e 73 68 6f 77 4c 6f 61 64 65 72 28 29 2c 64 6f 41 6a 61 78 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6f 2e 68 69 64 65 4c 6f 61 64 65 72 28 29 2c 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 4f 62 6a 65 63 74 3b 69 66 28 69 2e 6c 65 6e 67 74 68 3d 21 31 2c 69 2e 75 72 6c 3d 65 2e 75 72 6c 2c 32 30 30 3d 3d 65 2e 73 74 61 74 75 73 29 7b 66 6f
                                                                                                                                                                                                                        Data Ascii: nction(){var e=m[0].currentSrc+"?"+floor(3e4*random());m[0].currentSrc=e,m[0].src=e}),m},ogpRecognition:function(e,t){var o=this,i=e.URL;o.showLoader(),doAjax(i,function(e){if(o.hideLoader(),e){var i=new Object;if(i.length=!1,i.url=e.url,200==e.status){fo
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC8000INData Raw: 28 69 3d 28 6f 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 5b 61 5b 6e 5d 5d 29 3f 6f 2e 65 6e 61 62 6c 65 64 50 6c 75 67 69 6e 3a 30 29 26 26 28 69 2e 6e 61 6d 65 7c 7c 69 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 29 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 69 6e 64 4e 61 76 50 6c 75 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 72 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 69 22 29 2c 73 3d 21 74 68 69 73 2e 69 73 44 65 66 69 6e 65 64 28 74 29 7c 7c 74 3f 2f 5c 64 2f 3a 30 2c 6c 3d 6f 3f 6e 65 77 20 52 65 67 45 78 70 28 6f 2c 22 69 22 29 3a 30 2c 63 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 2e 6c 65 6e 67 74 68 3b 69
                                                                                                                                                                                                                        Data Ascii: (i=(o=navigator.mimeTypes[a[n]])?o.enabledPlugin:0)&&(i.name||i.description))return o}return null}},findNavPlugin:function(e,t,o){var i,n,a,r=new RegExp(e,"i"),s=!this.isDefined(t)||t?/\d/:0,l=o?new RegExp(o,"i"):0,c=navigator.plugins;for(i=0;i<c.length;i
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC8000INData Raw: 28 21 65 2e 77 69 6e 4c 6f 61 64 65 64 26 26 6e 2e 77 69 6e 4c 6f 61 64 65 64 29 72 65 74 75 72 6e 20 31 3b 69 66 28 65 2e 77 69 6e 4c 6f 61 64 65 64 26 26 6e 2e 69 73 4e 75 6d 28 69 29 26 26 28 6e 2e 69 73 4e 75 6d 28 65 2e 63 6f 75 6e 74 29 7c 7c 28 65 2e 63 6f 75 6e 74 3d 69 29 2c 69 2d 65 2e 63 6f 75 6e 74 3e 3d 31 30 29 29 72 65 74 75 72 6e 20 31 7d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 30 7d 2c 67 65 74 44 4f 4d 6f 62 6a 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 65 3f 65 2e 73 70 61 6e 3a 30 2c 69 3d 6f 26 26 6f 2e 66 69 72 73 74 43 68 69 6c 64 3f 31 3a 30 3b 74 72 79 7b 69 26 26 74 26 26 74 68 69 73 2e 64 69 76 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 69 3f 6f 2e 66 69 72 73
                                                                                                                                                                                                                        Data Ascii: (!e.winLoaded&&n.winLoaded)return 1;if(e.winLoaded&&n.isNum(i)&&(n.isNum(e.count)||(e.count=i),i-e.count>=10))return 1}}catch(e){}return 0},getDOMobj:function(e,t){var o=e?e.span:0,i=o&&o.firstChild?1:0;try{i&&t&&this.div.focus()}catch(e){}return i?o.firs


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        122192.168.2.449880166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC655OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-popover.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:17 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c8-324-60f387d11bf7c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 804
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC804INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65 7c 7c 63 73 73 75 61 2e 75 61 2e 74 61 62 6c 65 74 5f 70 63 29 26 26 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 70 6f 70 6f 76 65 72 2c 20 2e 66 75 73 69 6f 6e 2d 74 6f 6f 6c 74 69 70 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 72 69 67 67 65 72 22 2c 22 63 6c 69 63 6b 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 74 72 69 67 67 65 72 22 2c 22 63 6c 69 63 6b 22 29 7d 29 2c 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 7e 3d 22 70 6f 70 6f 76 65 72 22 5d 27 29 2e 70 6f 70 6f 76
                                                                                                                                                                                                                        Data Ascii: jQuery(window).on("load",function(){(cssua.ua.mobile||cssua.ua.tablet_pc)&&jQuery(".fusion-popover, .fusion-tooltip").each(function(){jQuery(this).attr("data-trigger","click"),jQuery(this).data("trigger","click")}),jQuery('[data-toggle~="popover"]').popov


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        123192.168.2.449879166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC428OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:17 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210da-1a81-60f387d11cb34"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6785
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC6785INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 68 69 73 2c 69 3d 6e 2e 45 76 65 6e 74 45 6d 69 74 74 65 72 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 65 5b 6e 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 74 2e 67 65 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 3d 74
                                                                                                                                                                                                                        Data Ascii: (function(){function e(){}var t=e.prototype,n=this,i=n.EventEmitter;function r(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function o(e){return function(){return this[e].apply(this,arguments)}}t.getListeners=function(e){var t,n,i=t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        124192.168.2.449882166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC655OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:17 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cc-351-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 849
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC849INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 54 6f 6f 6c 74 69 70 73 28 29 7b 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 3a 22 62 6f 64 79 22 2c 28 21 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65 7c 7c 63 73 73
                                                                                                                                                                                                                        Data Ascii: function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||css


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        125192.168.2.449881166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC659OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cb-3b1-60f387d11bf7c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 945
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC945INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 68 61 72 69 6e 67 2d 62 6f 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 27 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 5d 27 29 2e 6c 65 6e 67 74 68 7c 7c 28 6a 51 75 65 72 79 28 22 68 65 61 64 20 74 69 74 6c 65 22 29 2e 61 66 74 65 72 28 27 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 27 2b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 74 69 74 6c 65 22 29 2b 27 22 2f 3e 27 29 2c 6a 51 75 65 72 79 28 22 68 65 61 64 20 74 69 74 6c 65 22 29 2e 61 66 74 65 72 28 27 3c 6d 65
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<me


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        126192.168.2.449883166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC652OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-blog.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210be-1f00-60f387d11bf7c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7936
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC7895INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 66 75 73 69 6f 6e 43 61 6c 63 75 6c 61 74 65 42 6c 6f 67 45 71 75 61 6c 48 65 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 30 2c 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 70 6f 73 74 2d 67 72 69 64 3a 76 69 73 69 62 6c 65 22 29 2e 6e 6f 74 28 22 2e 69 6e 76 69 73 69 62 6c 65 2d 61 66 74 65 72 2d 61 6a 61 78 22 29 2e 6c 65 6e 67 74 68 2c 6e 3d 7b 7d 2c 6f 3d 30 3b 30 3c 65 26 26 28 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 2f 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 3a 76 69 73 69 62 6c 65 22 29 2e 66 69 72 73 74 28 29 5b 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2f 6a 51 75
                                                                                                                                                                                                                        Data Ascii: jQuery.fn.fusionCalculateBlogEqualHeights=function(){var i=0,e=jQuery(this).find(".fusion-post-grid:visible").not(".invisible-after-ajax").length,n={},o=0;0<e&&(i=Math.round(1/(jQuery(this).children(":visible").first()[0].getBoundingClientRect().width/jQu
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC41INData Raw: 2e 66 75 73 69 6f 6e 2d 62 6c 6f 67 2d 6c 61 79 6f 75 74 2d 67 72 69 64 22 29 2e 69 73 6f 74 6f 70 65 28 29 7d 29 7d 29 3b
                                                                                                                                                                                                                        Data Ascii: .fusion-blog-layout-grid").isotope()})});


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        127192.168.2.449884166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC654OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-button.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210bf-ec-60f387d11bf7c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 236
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC236INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 73 73 75 61 2e 75 61 2e 69 6f 73 26 26 37 3d 3d 3d 70 61 72 73 65 49 6e 74 28 63 73 73 75 61 2e 75 61 2e 69 6f 73 2c 31 30 29 26 26 6a 51 75 65 72 79 28 22 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 64 69 76 69 64 65 72 2d 6c 65 66 74 2c 20 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 64 69 76 69 64 65 72 2d 72 69 67 68 74 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 69 29 7d 29 7d 29 3b
                                                                                                                                                                                                                        Data Ascii: jQuery(window).on("load",function(){cssua.ua.ios&&7===parseInt(cssua.ua.ios,10)&&jQuery(".button-icon-divider-left, .button-icon-divider-right").each(function(){var i=jQuery(this).parent().outerHeight();jQuery(this).css("height",i)})});


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        128192.168.2.449887166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:17 UTC432OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c1-55b-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1371
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC1371INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 65 71 75 61 6c 48 65 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 65 2c 73 3d 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 77 72 61 70 70 65 72 22 29 2c 6f 3d 74 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 72 6f 77 22 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 62 75 69 6c 64 65 72 2d 72 6f 77 2d 69 6e 6e 65 72 22 29 3f 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 65 64 22 3a 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 65 64 3a
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        129192.168.2.449885166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC424OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210bd-104-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 260
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC260INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 72 65 61 64 79 20 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 72 65 6e 64 65 72 2d 66 75 73 69 6f 6e 5f 61 6c 65 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 76 6f 69 64 20 30 21 3d 3d 6e 3f 6a 51 75 65 72 79 28 27 64 69 76 5b 64 61 74 61 2d 63 69 64 3d 22 27 2b 6e 2b 27 22 5d 27 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 3a 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 61 6c 65 72 74 20 2e 63 6c 6f 73 65 22 29 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 73 6c 69 64 65 55 70 28 29
                                                                                                                                                                                                                        Data Ascii: jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        130192.168.2.449886166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC427OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c5-1c46-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7238
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC7238INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 4c 69 67 68 74 42 6f 78 49 6e 69 74 69 61 6c 69 7a 65 4c 69 67 68 74 62 6f 78 28 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 74 5d 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 69 6e 69 74 69 61 6c 69 7a 65 5f 6c 69 67 68 74 62 6f 78 28 29 7d 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 3d 7b 7d 2c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e
                                                                                                                                                                                                                        Data Ascii: function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilIn


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        131192.168.2.449888166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC427OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d7-1192-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4498
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC4498INData Raw: 76 61 72 20 24 79 6f 75 74 75 62 65 42 47 56 69 64 65 6f 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52 6f 77 47 65 74 41 6c 6c 45 6c 65 6d 65 6e 74 73 57 69 74 68 41 74 74 72 69 62 75 74 65 28 65 29 7b 76 61 72 20 74 2c 69 2c 6f 3d 5b 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 66 6f 72 28 74 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 61 5b 74 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 26 26 21 6a 51 75 65 72 79 28 61 5b 74 5d 29 2e 70 61 72 65 6e 74 73 28 22 2e 74 66 73 2d 73 6c 69 64 65 72 22 29 2e 6c 65 6e 67 74 68 26 26 6f 2e 70 75 73 68 28 61 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52 6f 77 4f 6e 50 6c
                                                                                                                                                                                                                        Data Ascii: var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        132192.168.2.449889166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:18 UTC662OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210e7-17d5-60f387d11c74c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6101
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC6101INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3b 74 3d 74 68 69 73 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 69 3d 74 28 77 69 6e 64 6f 77 29 2c 74 2e 66 6e 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 6f 2c 6e 2c 65 2c 72 2c 63 2c 61 2c 66 2c 6c 2c 75 2c 67 2c 64 2c 6b 2c 68 2c 70 2c 79 2c 76 2c 6d 2c 62 2c 5f 2c 43 3b 66 6f 72 28 6e 75 6c 6c 3d 3d 73 26 26 28 73 3d 7b 7d 29 2c 6b 3d 73 2e 73 74 69 63 6b 79 5f 63 6c 61 73 73 2c 61 3d 73 2e 69 6e 6e 65 72 5f 73 63 72 6f 6c 6c 69 6e 67 2c 64 3d 73 2e 72 65 63 61 6c 63 5f 65 76 65 72 79 2c 67 3d 73 2e 70 61 72 65 6e 74 2c 75 3d 73 2e 6f 66 66 73 65 74 5f 74 6f 70 2c 6c 3d 73 2e 73 70 61 63 65 72 2c 65 3d 73 2e 62 6f
                                                                                                                                                                                                                        Data Ascii: (function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bo


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        133192.168.2.449890166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC653OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720fef-19d-60f387da54652"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 413
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC413INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 6f 6f 74 65 72 20 2e 66 75 73 69 6f 6e 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 73 28 22 3a 65 6d 70 74 79 22 29 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 2c 22 30 22 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 22 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6e 65 74 77 6f 72 6b 73 22 29 2e 63
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").c


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        134192.168.2.449892166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC647OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720ff7-807-60f387da5426a"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2055
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC2055INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 41 64 64 51 75 61 6e 74 69 74 79 42 6f 78 65 73 28 74 2c 61 29 7b 76 61 72 20 65 3d 21 31 2c 6e 3d 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 77 63 6f 70 63 2d 70 72 6f 64 75 63 74 2d 73 69 6e 67 6c 65 22 29 3b 74 7c 7c 28 74 3d 22 2e 71 74 79 22 29 2c 61 7c 7c 28 61 3d 6a 51 75 65 72 79 28 22 64 69 76 2e 71 75 61 6e 74 69 74 79 3a 6e 6f 74 28 2e 62 75 74 74 6f 6e 73 5f 61 64 64 65 64 29 2c 20 74 64 2e 71 75 61 6e 74 69 74 79 3a 6e 6f 74 28 2e 62 75 74 74 6f 6e 73 5f 61 64 64 65 64 29 22 29 2e 66 69 6e 64 28 74 29 29 2c 61 2e 6c 65 6e 67 74 68 26 26 28 6a 51 75 65 72 79 2e 65 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 22 64 61 74 65 22 3d 3d 3d 6a 51 75 65 72 79 28
                                                                                                                                                                                                                        Data Ascii: function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        135192.168.2.449891166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC655OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720fe9-1a2-60f387da53e82"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 418
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC418INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 52 65 73 69 7a 65 43 72 6f 73 73 66 61 64 65 49 6d 61 67 65 73 43 6f 6e 74 61 69 6e 65 72 28 65 29 7b 76 61 72 20 69 3d 30 3b 65 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 3b 65 3e 69 26 26 28 69 3d 65 29 7d 29 2c 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 69 29 7d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 63 72 6f 73 73 66 61 64 65 2d 69 6d 61 67 65 73 22 29 2e 65 61 63 68 28 66 75
                                                                                                                                                                                                                        Data Ascii: function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(fu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        136192.168.2.449895166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC645OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720ffa-376-60f387da54652"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 886
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC886INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 61 6c 63 53 65 6c 65 63 74 41 72 72 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 28 65 29 7b 76 61 72 20 6e 3d 22 2e 61 76 61 64 61 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 2c 20 2e 67 72 61 76 69 74 79 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 2c 20 2e 77 70 63 66 37 2d 73 65 6c 65 63 74 2d 70 61 72 65 6e 74 20 2e 73 65 6c 65 63 74 2d 61 72 72 6f 77 22 3b 28 76 6f 69 64 20 30 21 3d 3d 65 3f 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 6e 29 3a 6a 51 75 65 72 79 28 6e 29 29 2e 66 69 6c 74 65 72 28 22 3a 76 69 73 69 62 6c 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 72 65 76 28 29 2e 69 6e
                                                                                                                                                                                                                        Data Ascii: function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().in


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        137192.168.2.449893166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC427OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210d6-3494-60f387d11d305"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13460
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC7894INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 7b 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 54 6f 70 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 4c 65 66 74 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 50 61 72 61 6c 6c 61 78 41 6c 6c 28 29 7b 76 61 72 20 74 3b 66 6f 72 28 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 2c 74 3d 30 3b 74 3c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72
                                                                                                                                                                                                                        Data Ascii: function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImagePar
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC5566INData Raw: 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2f 31 30 30 29 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 75 3f 22 22 3a 22 75 72 6c 28 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 2b 22 29 22 7d 29 2c 74 68 69 73 2e 73 65 74 42 61 63 6b 67 72 6f 75 6e 64 53 74 79 6c 69 6e 67 28 63 2c 6d 29 29 2c 64 3d 30 2c 63 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3e 69 2e 5f 66 75 73 69 6f 6e 57 69 6e 64 6f 77 48 65 69 67 68 74 26 26 28 64 3d 63 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 69 2e 5f 66 75 73 69 6f 6e 57 69 6e 64 6f 77 48 65 69 67 68 74 29 2c 67 3d 63 2e 6f 66 66 73 65
                                                                                                                                                                                                                        Data Ascii: arallax-inner").css({opacity:Math.abs(parseFloat(this.settings.opacity)/100),backgroundImage:u?"":"url("+this.settings.image+")"}),this.setBackgroundStyling(c,m)),d=0,c.offset().top>i._fusionWindowHeight&&(d=c.offset().top-i._fusionWindowHeight),g=c.offse


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        138192.168.2.449894166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC653OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720fe7-649-60f387da53a9a"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1609
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC1609INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 73 69 6f 6e 2d 73 6c 69 64 65 72 2d 6c 6f 61 64 69 6e 67 22 3e 3c 2f 64 69 76 3e 27 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 22 2e 77 70 63 66 37 2d 73 70 69 6e 6e 65 72 22 29 2c 6a 51 75 65 72 79 28 22 2e 77 70 63 66 37 20 2e 77 70 63 66 37 2d 73 70 69 6e 6e 65 72 22 29 2e 72 65 6d 6f 76 65 28 29 2c 6a 51 75 65 72 79 28 22 2e 77 70 63 66 37 20 3e 20 66 6f 72 6d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 6f 6e 28 22 77 70 63 66 37 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 73 3d 74 68 69 73 2c 74 3d 6a 51 75
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function(){jQuery('<div class="fusion-slider-loading"></div>').insertAfter(".wpcf7-spinner"),jQuery(".wpcf7 .wpcf7-spinner").remove(),jQuery(".wpcf7 > form").each(function(){jQuery(this).on("wpcf7submit",function(e){var s=this,t=jQu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        139192.168.2.449896166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC429OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c2-1b72-60f387d11c364"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7026
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC7026INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 50 6f 73 74 46 6c 65 78 53 6c 69 64 65 72 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 73 6c 69 64 65 72 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 73 6c 69 64 65 72 2d 6c 6f 61 64 69 6e 67 2c 20 2e 66 6c 65 78 73 6c 69 64 65 72 2e 66 75 73 69 6f 6e 2d 66 6c 65 78 73 6c 69 64 65 72 2d 6c 6f 61 64 69 6e 67 3a 6e 6f 74 28 2e 74 66 73 2d 73 6c 69 64 65 72 29 22 29 2e 6e 6f 74 28 22 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 69 6d 61 67 65 73 20 23 73 6c 69 64 65 72 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 66 61 6c 73 65 22 21 3d 3d 66 75 73 69 6f 6e 46 6c 65 78 53 6c 69 64 65 72 56 61 72 73 2e 66 6c 65 78 5f 73 6d 6f 6f 74 68 48 65 69 67 68 74 2c 69
                                                                                                                                                                                                                        Data Ascii: function fusionInitPostFlexSlider(){jQuery(".fusion-flexslider.fusion-flexslider-loading, .flexslider.fusion-flexslider-loading:not(.tfs-slider)").not(".woocommerce .images #slider").each(function(){var e="false"!==fusionFlexSliderVars.flex_smoothHeight,i


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        140192.168.2.449897166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC426OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-popover.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210c8-324-60f387d11bf7c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 804
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC804INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65 7c 7c 63 73 73 75 61 2e 75 61 2e 74 61 62 6c 65 74 5f 70 63 29 26 26 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 70 6f 70 6f 76 65 72 2c 20 2e 66 75 73 69 6f 6e 2d 74 6f 6f 6c 74 69 70 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 72 69 67 67 65 72 22 2c 22 63 6c 69 63 6b 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 74 72 69 67 67 65 72 22 2c 22 63 6c 69 63 6b 22 29 7d 29 2c 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 7e 3d 22 70 6f 70 6f 76 65 72 22 5d 27 29 2e 70 6f 70 6f 76
                                                                                                                                                                                                                        Data Ascii: jQuery(window).on("load",function(){(cssua.ua.mobile||cssua.ua.tablet_pc)&&jQuery(".fusion-popover, .fusion-tooltip").each(function(){jQuery(this).attr("data-trigger","click"),jQuery(this).data("trigger","click")}),jQuery('[data-toggle~="popover"]').popov


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        141192.168.2.449898166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC426OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cc-351-60f387d11bb94"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 849
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC849INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 54 6f 6f 6c 74 69 70 73 28 29 7b 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 3f 22 23 73 69 64 65 2d 68 65 61 64 65 72 22 3a 22 62 6f 64 79 22 2c 28 21 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65 7c 7c 63 73 73
                                                                                                                                                                                                                        Data Ascii: function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||css


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        142192.168.2.449899166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC423OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-blog.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:19 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210be-1f00-60f387d11bf7c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7936
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC7895INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 66 75 73 69 6f 6e 43 61 6c 63 75 6c 61 74 65 42 6c 6f 67 45 71 75 61 6c 48 65 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 30 2c 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 70 6f 73 74 2d 67 72 69 64 3a 76 69 73 69 62 6c 65 22 29 2e 6e 6f 74 28 22 2e 69 6e 76 69 73 69 62 6c 65 2d 61 66 74 65 72 2d 61 6a 61 78 22 29 2e 6c 65 6e 67 74 68 2c 6e 3d 7b 7d 2c 6f 3d 30 3b 30 3c 65 26 26 28 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 2f 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 3a 76 69 73 69 62 6c 65 22 29 2e 66 69 72 73 74 28 29 5b 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2f 6a 51 75
                                                                                                                                                                                                                        Data Ascii: jQuery.fn.fusionCalculateBlogEqualHeights=function(){var i=0,e=jQuery(this).find(".fusion-post-grid:visible").not(".invisible-after-ajax").length,n={},o=0;0<e&&(i=Math.round(1/(jQuery(this).children(":visible").first()[0].getBoundingClientRect().width/jQu
                                                                                                                                                                                                                        2024-10-30 22:05:19 UTC41INData Raw: 2e 66 75 73 69 6f 6e 2d 62 6c 6f 67 2d 6c 61 79 6f 75 74 2d 67 72 69 64 22 29 2e 69 73 6f 74 6f 70 65 28 29 7d 29 7d 29 3b
                                                                                                                                                                                                                        Data Ascii: .fusion-blog-layout-grid").isotope()})});


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        143192.168.2.449900166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC430OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:20 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:11 GMT
                                                                                                                                                                                                                        ETag: "57210cb-3b1-60f387d11bf7c"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 945
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC945INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 73 68 61 72 69 6e 67 2d 62 6f 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 27 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 5d 27 29 2e 6c 65 6e 67 74 68 7c 7c 28 6a 51 75 65 72 79 28 22 68 65 61 64 20 74 69 74 6c 65 22 29 2e 61 66 74 65 72 28 27 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 27 2b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 74 69 74 6c 65 22 29 2b 27 22 2f 3e 27 29 2c 6a 51 75 65 72 79 28 22 68 65 61 64 20 74 69 74 6c 65 22 29 2e 61 66 74 65 72 28 27 3c 6d 65
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<me


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        144192.168.2.449901166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC650OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:20 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720ff2-dc2-60f387da53a9a"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3522
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC3522INData Raw: 76 61 72 20 61 76 61 64 61 4c 69 76 65 53 65 61 72 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 5b 5d 3b 61 76 61 64 61 4c 69 76 65 53 65 61 72 63 68 56 61 72 73 2e 6c 69 76 65 5f 73 65 61 72 63 68 26 26 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 6c 69 76 65 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 61 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 69 3d 61 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 6c 69 76 65 2d 73 65 61 72 63 68 22 29 2c 74 3d 69 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 22 29 2c 6e 3d 69 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 22 29 2c 6f 3d 69 2e 66 69
                                                                                                                                                                                                                        Data Ascii: var avadaLiveSearch=function(){var s=[];avadaLiveSearchVars.live_search&&jQuery(".fusion-live-search-input").each(function(){var e,a=jQuery(this),i=a.closest(".fusion-live-search"),t=i.find(".fusion-search-button"),n=i.find(".fusion-search-submit"),o=i.fi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        145192.168.2.449902166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC648OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:20 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720feb-17b6-60f387da53e82"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6070
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC6070INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 64 64 41 76 61 64 61 53 65 6c 65 63 74 53 74 79 6c 65 73 28 29 7b 4e 75 6d 62 65 72 28 61 76 61 64 61 53 65 6c 65 63 74 56 61 72 73 2e 61 76 61 64 61 5f 64 72 6f 70 5f 64 6f 77 6e 29 26 26 28 6a 51 75 65 72 79 28 22 2e 74 72 69 62 65 2d 74 69 63 6b 65 74 73 2d 6f 72 64 65 72 5f 73 74 61 74 75 73 2d 72 6f 77 20 73 65 6c 65 63 74 22 29 2e 6c 65 6e 67 74 68 26 26 28 6a 51 75 65 72 79 28 22 2e 74 72 69 62 65 2d 74 69 63 6b 65 74 73 2d 6f 72 64 65 72 5f 73 74 61 74 75 73 2d 72 6f 77 20 73 65 6c 65 63 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 76 61 64 61 2d 73 65 6c 65 63 74 22 29 2c 6a 51 75 65 72 79 28 22 2e 74 72 69 62 65 2d 74 69 63 6b 65 74 73 2d 6f 72 64 65 72 5f 73 74 61 74 75 73 2d 72 6f 77 20 73 65 6c 65 63 74 22 29 2e
                                                                                                                                                                                                                        Data Ascii: function addAvadaSelectStyles(){Number(avadaSelectVars.avada_drop_down)&&(jQuery(".tribe-tickets-order_status-row select").length&&(jQuery(".tribe-tickets-order_status-row select").addClass("avada-select"),jQuery(".tribe-tickets-order_status-row select").


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        146192.168.2.449905166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC645OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:20 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5721001-3f9-60f387da53e82"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1017
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC1017INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 55 70 64 61 74 65 54 6f 54 6f 70 50 6f 73 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 61 76 61 64 61 54 6f 54 6f 70 56 61 72 73 2e 74 6f 74 6f 70 5f 70 6f 73 69 74 69 6f 6e 2e 73 70 6c 69 74 28 22 5f 22 29 3b 6f 3d 32 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 22 74 6f 2d 74 6f 70 2d 22 2b 6f 5b 30 5d 2b 22 20 74 6f 2d 74 6f 70 2d 22 2b 6f 5b 31 5d 3a 22 74 6f 2d 74 6f 70 2d 22 2b 6f 5b 30 5d 2c 6a 51 75 65 72 79 28 22 2e 74 6f 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 74 6f 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6a 51 75 65 72 79 28 22 2e 74 6f 2d 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 6f 29 7d 6a 51 75 65 72 79 28 64 6f 63 75
                                                                                                                                                                                                                        Data Ascii: function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery(docu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        147192.168.2.449903166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC652OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-custom-header.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:20 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720fea-bd-60f387da54a3a"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 189
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC189INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 44 69 73 61 62 6c 65 53 74 69 63 6b 79 48 65 61 64 65 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 49 6e 69 74 53 74 69 63 6b 79 48 65 61 64 65 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 74 69 63 6b 79 48 65 61 64 65 72 48 65 69 67 68 74 28 69 29 7b 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 76 65 53 69 64 65 48 65 61 64 65 72 53 74 79 6c 69 6e 67 44 69 76 73 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 53 69 64 65 48 65 61 64 65 72 53 63 72 6f 6c 6c 28 29 7b 7d
                                                                                                                                                                                                                        Data Ascii: function fusionDisableStickyHeader(){}function fusionInitStickyHeader(){}function getStickyHeaderHeight(i){return 0}function moveSideHeaderStylingDivs(){}function fusionSideHeaderScroll(){}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        148192.168.2.449904166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC652OUTGET /wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:20 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5721009-b9f-60f387da54e22"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2975
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC2975INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 69 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 57 69 74 68 42 69 6e 64 3d 74 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 72 6f 63 65 73 73 2c 74 68 69 73 29 2c 74 68 69 73 2e 24 62 6f 64 79 3d 74 28 22 62 6f 64 79 22 29 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 74 28 65 29 2e 69 73 28 22 62 6f 64 79 22 29 3f 74 28 77 69 6e 64 6f 77 29 3a 74 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 44 45 46 41 55 4c 54 53 2c 69 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 7c 7c 22 22 29 2b 22 20 6c 69 20 3e 20 61 22 2c 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";function s(e,i){this.processWithBind=t.proxy(this.process,this),this.$body=t("body"),this.$scrollElement=t(e).is("body")?t(window):t(e),this.options=t.extend({},s.DEFAULTS,i),this.selector=(this.options.target||"")+" li > a",this


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        149192.168.2.449906166.62.28.1374435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 22:05:20 UTC648OUTGET /wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.11.3 HTTP/1.1
                                                                                                                                                                                                                        Host: www.mybrandbetter.in
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 22:05:20 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jan 2024 13:39:20 GMT
                                                                                                                                                                                                                        ETag: "5720ff9-34d-60f387da53e82"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 845
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        2024-10-30 22:05:21 UTC845INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 75 73 69 6f 6e 47 65 74 53 63 72 6f 6c 6c 4f 66 66 73 65 74 28 29 7b 76 61 72 20 74 2c 6f 3d 66 75 73 69 6f 6e 2e 67 65 74 41 64 6d 69 6e 62 61 72 48 65 69 67 68 74 28 29 2c 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 67 65 74 53 74 69 63 6b 79 48 65 61 64 65 72 48 65 69 67 68 74 3f 67 65 74 53 74 69 63 6b 79 48 65 61 64 65 72 48 65 69 67 68 74 28 29 3a 30 2c 73 3d 70 61 72 73 65 49 6e 74 28 6f 2b 65 2b 31 2c 31 30 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 74 62 2d 68 65 61 64 65 72 22 29 2e 6c 65 6e 67 74 68 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 75 73 69 6f 6e 47 65 74 53 74 69 63 6b 79 4f 66 66 73 65 74 3f 28 74 3d 66 75 73 69 6f 6e 47 65 74 53
                                                                                                                                                                                                                        Data Ascii: function fusionGetScrollOffset(){var t,o=fusion.getAdminbarHeight(),e="function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():0,s=parseInt(o+e+1,10);return jQuery(".fusion-tb-header").length&&"function"==typeof fusionGetStickyOffset?(t=fusionGetS


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:18:04:47
                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:18:04:49
                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2344,i,17409798556223224083,5437193000497048513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:18:04:52
                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mybrandbetter.in/indias-most-trusted-brands-2024-nomination-form/"
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        No disassembly